Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nlfnx7.cc/

Overview

General Information

Sample URL:https://nlfnx7.cc/
Analysis ID:1589340
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains password input but no form action
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2284,i,379279459970285893,5545829640987231556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nlfnx7.cc/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://nlfnx7.cc/Avira URL Cloud: detection malicious, Label: phishing
Source: https://nlfnx7.cc/static/css/reset.cssAvira URL Cloud: Label: phishing
Source: https://nlfnx7.cc/static/js/jquery-1.8.3.min.jsAvira URL Cloud: Label: phishing
Source: https://nlfnx7.cc/static/picture/h_img01.pngAvira URL Cloud: Label: phishing
Source: https://nlfnx7.cc/static/picture/img01.pngAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://dyqgzwe61qsts.cloudfront.net/indexJoe Sandbox AI: Score: 9 Reasons: The brand 'Netflix' is a well-known streaming service with a legitimate domain of 'netflix.com'., The URL 'dyqgzwe61qsts.cloudfront.net' does not match the legitimate domain of Netflix., The URL uses a cloudfront.net domain, which is a content delivery network service by Amazon. While legitimate services use cloudfront, it is also commonly used in phishing attempts to mask the true origin of the site., The subdomain 'dyqgzwe61qsts' is random and does not provide any indication of being associated with Netflix., The presence of input fields for 'Platform account' and 'password' is typical for phishing sites attempting to harvest user credentials. DOM: 2.2.pages.csv
Source: https://nlfnx7.cc/Joe Sandbox AI: Page contains button: 'Play' Source: '1.0.pages.csv'
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: Title: login does not match URL
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: <input type="password" .../> found
Source: https://nlfnx7.cc/HTTP Parser: No favicon
Source: https://nlfnx7.cc/HTTP Parser: No favicon
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No favicon
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No favicon
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No <meta name="author".. found
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No <meta name="author".. found
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No <meta name="copyright".. found
Source: https://dyqgzwe61qsts.cloudfront.net/indexHTTP Parser: No <meta name="copyright".. found
Source: global trafficTCP traffic: 192.168.2.4:57415 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/reset.css HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/slick.css HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/style.css HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/flexible.js HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/jquery-1.8.3.min.js HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/touchslide.js HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/h_img01.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/ms.js HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/touchslide.js HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/flexible.js HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/h_img01.png HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/loading.gif HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/static/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/btn03.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/f_img.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/menu.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/jquery-1.8.3.min.js HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/banner.jpg HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/ms.js HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/img01.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/eBay.jpg HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/kefu.png HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/menu.png HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/f_img.png HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/banner.jpg HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0.21553504030280335 HTTP/1.1Host: d1se788yepfm7f.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/img01.png HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/eBay.jpg HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0.2613384114370598 HTTP/1.1Host: nxvip086.iider18.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /undefined/0.7003695036646276 HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/picture/kefu.png HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0.919736171386264 HTTP/1.1Host: nfx66.iider18.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0.11056451943216805 HTTP/1.1Host: nfx90.iider18.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0.7645415799092223 HTTP/1.1Host: nfx88.iider18.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?agentid=45a526a8c5471ab72f91e5abe31fc0d7&language=en&agentid=45a526a8c5471ab72f91e5abe31fc0d7/0.3772812226648028 HTTP/1.1Host: fdki123.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?agentid=45a526a8c5471ab72f91e5abe31fc0d7&language=en&agentid=45a526a8c5471ab72f91e5abe31fc0d7/0.3772812226648028 HTTP/1.1Host: fdki123.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nlfnx7.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nlfnx7.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: d1se788yepfm7f.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://nlfnx7.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww
Source: global trafficHTTP traffic detected: GET /static_new/css/public.css?v=V1.24 HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /public/js/layer_mobile/need/layer.css?2.0 HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/jquery-3.3.1.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/ttkk.jpg HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/dq.png HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/jquery-3.3.1.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/usLogin.jpg HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/agree.png HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/popper.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/bootstrap/js/bootstrap.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/ttkk.jpg HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/swiper/swiper-bundle.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/dq.png HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/agree.png HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/bootstrap/js/bootstrap.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/jquery.cookie.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_indonesia/img/usLogin.jpg HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/popper.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/dialog.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/swiper/swiper-bundle.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /public/js/layer_mobile/need/layer.css HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /public/js/layer_mobile/layer.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/jquery.progressBarTimer.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/common.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/main.js?v=V1.24 HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/jquery.cookie.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /public/js/layer_mobile/layer.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /red/main.js?v=V1.24 HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/dialog.min.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/common.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /static_new/js/jquery.progressBarTimer.js HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dyqgzwe61qsts.cloudfront.net/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dyqgzwe61qsts.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: window.open('https://www.facebook.com/sharer/sharer.php?u='+encodeURI(link)+"&quote="+encodeURI(text)); equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: nlfnx7.cc
Source: global trafficDNS traffic detected: DNS query: d1se788yepfm7f.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: nxvip086.iider18.top
Source: global trafficDNS traffic detected: DNS query: nfx90.iider18.top
Source: global trafficDNS traffic detected: DNS query: nfx88.iider18.top
Source: global trafficDNS traffic detected: DNS query: nfx66.iider18.top
Source: global trafficDNS traffic detected: DNS query: fdki123.cc
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: dyqgzwe61qsts.cloudfront.net
Source: unknownHTTP traffic detected: POST /report/v4?s=98IBmeShuaZWo2fB31RivtJs%2FuOnor3rXAyA23jRskLkwg3cq8sVA1z0E9G7i3nNJndYdd1AFR24PcVUYgiE8owd3M4iWEuI7jy0TTAe0nk1AyxV0ITPFLPghvpo HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 511Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:56 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlContent-Length: 548Connection: closeServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTX-Cache: Error from cloudfrontVia: 1.1 f577a4263b72b008c3015d1c8fa782a2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA60-P11X-Amz-Cf-Id: hgBZeyISEJaQg9W4YE9nFzj32vrpgZ2VrBaoX6meUB6aVWvcKCP7Jw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:22:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
Source: chromecache_122.2.dr, chromecache_124.2.drString found in binary or memory: http://1ios.net-----------------------------------
Source: chromecache_146.2.dr, chromecache_141.2.drString found in binary or memory: http://layer.layui.com/mobile
Source: chromecache_97.2.dr, chromecache_85.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_122.2.dr, chromecache_124.2.drString found in binary or memory: http://taobao.com/test.php
Source: chromecache_143.2.dr, chromecache_99.2.drString found in binary or memory: http://www.SuperSlide2.com/TouchSlide/
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: http://www.htmleaf.com/Demo/201808065263.html
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: chromecache_120.2.drString found in binary or memory: https://Nfx6.com
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: https://api.whatsapp.com/send?text=
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: chromecache_120.2.drString found in binary or memory: https://d1se788yepfm7f.cloudfront.net
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: chromecache_120.2.drString found in binary or memory: https://fdki123.cc?agentid=45a526a8c5471ab72f91e5abe31fc0d7&language=en&agentid=45a526a8c5471ab72f91
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: chromecache_139.2.dr, chromecache_104.2.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_140.2.dr, chromecache_98.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_139.2.dr, chromecache_104.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_139.2.dr, chromecache_104.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: chromecache_120.2.drString found in binary or memory: https://nfx66.iider18.top
Source: chromecache_120.2.drString found in binary or memory: https://nfx88.iider18.top
Source: chromecache_120.2.drString found in binary or memory: https://nfx90.iider18.top
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: chromecache_120.2.drString found in binary or memory: https://nxvip086.iider18.top
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: chromecache_92.2.drString found in binary or memory: https://static.meiqia.com/widget/loader.js
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: chromecache_130.2.dr, chromecache_91.2.drString found in binary or memory: https://swiperjs.com
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: https://telegram.me/share/url?url=
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: chromecache_123.2.dr, chromecache_114.2.drString found in binary or memory: https://twitter.com/intent/tweet?via=
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: chromecache_122.2.dr, chromecache_124.2.drString found in binary or memory: https://www.85ha.com/api/nobrowser.php?1392
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57437
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3808_1801589633\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3808_1658409986Jump to behavior
Source: classification engineClassification label: mal68.phis.win@18/111@28/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2284,i,379279459970285893,5545829640987231556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nlfnx7.cc/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2284,i,379279459970285893,5545829640987231556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://nlfnx7.cc/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://nfx88.iider18.top/0.76454157990922230%Avira URL Cloudsafe
https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.css?2.00%Avira URL Cloudsafe
https://dyqgzwe61qsts.cloudfront.net/red/popper.min.js0%Avira URL Cloudsafe
https://nfx66.iider18.top0%Avira URL Cloudsafe
https://nlfnx7.cc/static/css/reset.css100%Avira URL Cloudphishing
http://1ios.net-----------------------------------0%Avira URL Cloudsafe
http://www.htmleaf.com/Demo/201808065263.html0%Avira URL Cloudsafe
https://nlfnx7.cc/static/js/jquery-1.8.3.min.js100%Avira URL Cloudphishing
https://dyqgzwe61qsts.cloudfront.net/static_new/css/public.css?v=V1.240%Avira URL Cloudsafe
http://layer.layui.com/mobile0%Avira URL Cloudsafe
https://nlfnx7.cc/static/picture/h_img01.png100%Avira URL Cloudphishing
https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.css0%Avira URL Cloudsafe
https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/usLogin.jpg0%Avira URL Cloudsafe
https://nlfnx7.cc/static/picture/img01.png100%Avira URL Cloudphishing
https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/agree.png0%Avira URL Cloudsafe
https://dyqgzwe61qsts.cloudfront.net/red/bootstrap/js/bootstrap.min.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    d1se788yepfm7f.cloudfront.net
    3.167.226.170
    truefalse
      unknown
      nxvip086.iider18.top
      202.162.99.62
      truefalse
        unknown
        nlfnx7.cc
        193.200.134.91
        truefalse
          unknown
          dyqgzwe61qsts.cloudfront.net
          3.161.75.159
          truetrue
            unknown
            fdki123.cc
            188.114.96.3
            truefalse
              unknown
              www.google.com
              216.58.206.36
              truefalse
                high
                nfx66.iider18.top
                202.162.99.62
                truefalse
                  unknown
                  nfx90.iider18.top
                  202.162.99.62
                  truefalse
                    unknown
                    nfx88.iider18.top
                    202.162.99.62
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.css?2.0false
                      • Avira URL Cloud: safe
                      unknown
                      https://nlfnx7.cc/static/css/reset.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://nfx88.iider18.top/0.7645415799092223false
                      • Avira URL Cloud: safe
                      unknown
                      https://nlfnx7.cc/static/js/jquery-1.8.3.min.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/red/popper.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/static_new/css/public.css?v=V1.24false
                      • Avira URL Cloud: safe
                      unknown
                      https://nlfnx7.cc/static/picture/h_img01.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/usLogin.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/agree.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://nlfnx7.cc/static/picture/img01.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://dyqgzwe61qsts.cloudfront.net/red/bootstrap/js/bootstrap.min.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://wieistmeineip.desets.json.0.drfalse
                        high
                        https://mercadoshops.com.cosets.json.0.drfalse
                          high
                          https://gliadomain.comsets.json.0.drfalse
                            high
                            https://poalim.xyzsets.json.0.drfalse
                              high
                              https://mercadolivre.comsets.json.0.drfalse
                                high
                                https://reshim.orgsets.json.0.drfalse
                                  high
                                  https://nourishingpursuits.comsets.json.0.drfalse
                                    high
                                    https://medonet.plsets.json.0.drfalse
                                      high
                                      https://unotv.comsets.json.0.drfalse
                                        high
                                        https://mercadoshops.com.brsets.json.0.drfalse
                                          high
                                          https://swiperjs.comchromecache_130.2.dr, chromecache_91.2.drfalse
                                            high
                                            https://joyreactor.ccsets.json.0.drfalse
                                              high
                                              https://zdrowietvn.plsets.json.0.drfalse
                                                high
                                                https://johndeere.comsets.json.0.drfalse
                                                  high
                                                  https://songstats.comsets.json.0.drfalse
                                                    high
                                                    https://baomoi.comsets.json.0.drfalse
                                                      high
                                                      https://supereva.itsets.json.0.drfalse
                                                        high
                                                        https://elfinancierocr.comsets.json.0.drfalse
                                                          high
                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_139.2.dr, chromecache_104.2.drfalse
                                                            high
                                                            https://bolasport.comsets.json.0.drfalse
                                                              high
                                                              https://rws1nvtvt.comsets.json.0.drfalse
                                                                high
                                                                https://desimartini.comsets.json.0.drfalse
                                                                  high
                                                                  https://hearty.appsets.json.0.drfalse
                                                                    high
                                                                    http://1ios.net-----------------------------------chromecache_122.2.dr, chromecache_124.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://hearty.giftsets.json.0.drfalse
                                                                      high
                                                                      https://mercadoshops.comsets.json.0.drfalse
                                                                        high
                                                                        https://heartymail.comsets.json.0.drfalse
                                                                          high
                                                                          https://nlc.husets.json.0.drfalse
                                                                            high
                                                                            https://p106.netsets.json.0.drfalse
                                                                              high
                                                                              https://radio2.besets.json.0.drfalse
                                                                                high
                                                                                https://finn.nosets.json.0.drfalse
                                                                                  high
                                                                                  https://hc1.comsets.json.0.drfalse
                                                                                    high
                                                                                    https://kompas.tvsets.json.0.drfalse
                                                                                      high
                                                                                      https://mystudentdashboard.comsets.json.0.drfalse
                                                                                        high
                                                                                        https://songshare.comsets.json.0.drfalse
                                                                                          high
                                                                                          https://smaker.plsets.json.0.drfalse
                                                                                            high
                                                                                            https://nfx66.iider18.topchromecache_120.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://www.htmleaf.com/Demo/201808065263.htmlchromecache_123.2.dr, chromecache_114.2.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://mercadopago.com.mxsets.json.0.drfalse
                                                                                              high
                                                                                              https://p24.husets.json.0.drfalse
                                                                                                high
                                                                                                https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://24.husets.json.0.drfalse
                                                                                                    high
                                                                                                    https://mercadopago.com.pesets.json.0.drfalse
                                                                                                      high
                                                                                                      https://cardsayings.netsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://text.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          http://layer.layui.com/mobilechromecache_146.2.dr, chromecache_141.2.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://mightytext.netsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://pudelek.plsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://cookreactor.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://wildixin.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://cognitiveai.rusets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://nacion.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://chennien.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://drimer.travelsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://deccoria.plsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://mercadopago.clsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://static.meiqia.com/widget/loader.jschromecache_92.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://naukri.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://interia.plsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://bonvivir.comsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://sapo.iosets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://wpext.plsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://welt.desets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://poalim.sitesets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drimer.iosets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://elpais.uysets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://the42.iesets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              216.58.206.36
                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              3.167.226.94
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              3.161.75.159
                                                                                                                                                                                              dyqgzwe61qsts.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02UStrue
                                                                                                                                                                                              3.161.75.225
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              193.200.134.91
                                                                                                                                                                                              nlfnx7.ccunknown
                                                                                                                                                                                              42960CLOUD-MANAGEMENT-LLCUSfalse
                                                                                                                                                                                              3.167.226.170
                                                                                                                                                                                              d1se788yepfm7f.cloudfront.netUnited States
                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                              fdki123.ccEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              202.162.99.62
                                                                                                                                                                                              nxvip086.iider18.topSingapore
                                                                                                                                                                                              64050BCPL-SGBGPNETGlobalASNSGfalse
                                                                                                                                                                                              IP
                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                              Analysis ID:1589340
                                                                                                                                                                                              Start date and time:2025-01-12 01:21:50 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 3m 23s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                              Sample URL:https://nlfnx7.cc/
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal68.phis.win@18/111@28/13
                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.67, 142.250.181.238, 142.251.168.84, 142.250.186.78, 172.217.18.14, 142.250.186.46, 217.20.57.27, 192.229.221.95, 142.250.184.206, 142.250.186.42, 142.250.186.131, 172.217.16.206, 216.58.206.42, 172.217.18.10, 172.217.23.106, 142.250.185.202, 142.250.186.170, 142.250.186.106, 172.217.16.202, 142.250.185.106, 142.250.184.202, 142.250.185.234, 142.250.186.138, 142.250.185.170, 142.250.186.74, 142.250.181.234, 172.217.18.106, 142.250.185.99, 142.250.185.110, 34.104.35.123, 142.250.185.206, 184.28.90.27, 20.109.210.53, 13.107.246.45
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • VT rate limit hit for: https://nlfnx7.cc/
                                                                                                                                                                                              No simulations
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                              Entropy (8bit):6.018989605004616
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                              MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                              SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                              SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                              SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                              Entropy (8bit):3.820000180714897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                              MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                              SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                              SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                              SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                              Entropy (8bit):4.462192586591686
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                              MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                              SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                              SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                              SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9817
                                                                                                                                                                                              Entropy (8bit):4.629347296880043
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                              MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                              SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                              SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                              SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                              Entropy (8bit):7.713840621594831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:RrwHrIgvK+1mv7Xv32MLi68zXjIcO1p3KFn8ndBajhp9ZgmwBWsl:pwLIsSjXuMLUIcC3Myk1pPoN
                                                                                                                                                                                              MD5:E4D7FEA95625B947ED25635163A4B334
                                                                                                                                                                                              SHA1:3AC9C844208EC9ABC853B08B1B27BB1BEFC98FA9
                                                                                                                                                                                              SHA-256:A5CCBE21AC7B67A9E3D11BC425902DC168F3F5F8485FCA6FAB831BADD6B54DA8
                                                                                                                                                                                              SHA-512:618103AF500636E41AF7387B94572D4221EDB5F8E3A259B30D68FB81EFF4C1D045F9DC4483FC4BF393942B78388E11AFFD5B5613C62F5DD0AE4F81CCDD354614
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/favicon.ico
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE.....................~......................................}........}........{..a...........B.. .....p..3..S.....n.._..+..4..O.....G.....E..Y...u.....IDATx...n.0..s.rm.H....^w..o.vL....iW.G...A..9q....srrrrrrrrrrrrrrrrrrrrrrrrr.G.Y.h..Z. .I.<5i...UN'.I..'1...<0i>z)...p.......H.^.U..F..0..G*i..K`S1RIC....^.T.....0H.+y.Kd.j...pRL...v...0...\..`%.._...q^.V...>....P%.aR.....J".X.'.y<TID....O..L..@6}..d"L.5xr..T2..Q.l..VR..5....J&B.(`.VR...l. =..\.e..F}RIE........P>.U.....E(m..6=......./b.:.."..J..kNr0...D.-...Q%.aY.qTIF8+....(....FlP...+...Ma.8.$#.+b..q.....MQ.8....&Q..F...+..e#..0.r.P.....A...j....~..#T6.....3.V....A.2d#T6.....P6b).h....DH.l...aLF.....|..UII......*..........>.a.um...`IhB..P5.X.=h.$.O.(...<x..L.v.*....`VB.8w.....z........h+.96....f...M.....r.h*.0r=h{H...E..4.a...N5.(...U.8/...P5b.rp...vEa....j..A[..po....,....N./..]...rW....F...p... ZK.m.s..m$.Dd#l.Q4p'.%4..^B..*.o..dSK..FT6-.wn./..L6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4246
                                                                                                                                                                                              Entropy (8bit):7.95417919521734
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:j5G+qSbd0bQo+dKoJj4wNyOzR75m4xJq3d7sTR:9b5WQo+dKT0yM7xAmTR
                                                                                                                                                                                              MD5:F87ED29B65B7534A681BAF529C50FCCE
                                                                                                                                                                                              SHA1:3027DC5B59409D6323AF43ECDA7E1CA4314FC9D3
                                                                                                                                                                                              SHA-256:E47595977CC0D3BE32F3784DA3EF0FCA7B351055C33F2A2E066F353A010E040F
                                                                                                                                                                                              SHA-512:B54105E777C35CAE6C68411BFF3A4285681129B0B253372BB5D0D749B53FC0472A8E7F15F45E07A29634A15E1244F45C466F661C0F64CA1FA08A37DCA40941B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/dq.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE...#).!'...........%....."........ .......................GK....kn....OS.........6;...y|.......fi.[_.>C.....(..{}......8=.VZ.......ru..4.KO.ad.RU.3......IDATx..].v.:..2...&!..SY..........ed..O....2}.R.r..w.q..w.q... ..=.c..{.G@m....W...sa.{.9i.W.^.aP;...".....c&.mQJ.a.d..}.M.._.Y...=.B...~.g....j.....p.9..........e. ..|..=8...hM.....Y.........U.d~.]f..l=o]..yi4.....4...sO$..O6/7..$.?z8.d......c.t......B.....}..Rw.r.M....sO...Il.........p.......n.D.K9.^......?..............7...g....6.x...h....m..z4\.Z...jUZ...f.6..S7A..n..4/..{....Qj......./..Cn9a!......E..s...c.g..#Tu..A..Q.L...~p3..-..l.8.%.....m.L\..)~{3..;.q...E........`.b...2...@.....@W......'6G.u..|.QPs.....2.\......^.N/.^]wx..$".9....").3..."..|..I...#qF'U..eG^.?.I.&."w..M..L.&..Q5d.aR...]_..%.......F=J......s.N...HC-J.....!.(1....G.5ew..L.F.y:....~..{.s...%g......].y..fd5...djh..j[....=Nl....}.>.GU....[8m. .8}MCX}j%.q..g.'].
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1828
                                                                                                                                                                                              Entropy (8bit):7.235056182325184
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:bMzo7FDvnLbkOVOJ3akuuc0lcaY0Bm7BkRZRfXWh2QKZtvz:mo7FbfkkPkuuVcZGRvfXWEb
                                                                                                                                                                                              MD5:5082120B447B10CD3691F73E7D9E4091
                                                                                                                                                                                              SHA1:DCED566D4ECA23C770ADFDDD6F6B6A2F3A8780BC
                                                                                                                                                                                              SHA-256:5A2AC7E02EF83DAE6099A65047D6CA83A4307217FAF3C290A16BE9B4603DFFAC
                                                                                                                                                                                              SHA-512:A916456B7B9BF7105E72A4B04C33E740B39BA6D001BDA95B2C47DFF0790335C7F729B91708DE2B936017E7CDDCE62C3315E867A77481863B269D0B4A849403DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR... ..........n.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a" xmpMM:DocumentID="xmp.did:707912FD549B11EAB931F8C61D41D7E1" xmpMM:InstanceID="xmp.iid:707912FC549B11EAB931F8C61D41D7E1" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f81aef1-5372-48ff-a7f6-04d1b6eec173" stRef:documentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...d...EIDATx..Ih.A...g&q":F.Y..9.%.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5260), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5260
                                                                                                                                                                                              Entropy (8bit):5.006894334828138
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:tJA7fs72Cyf26B6ZtbXBh+Bcw0iZRfcSNHIFSf:J72b5YZtbXucwlrESNoa
                                                                                                                                                                                              MD5:633915E62D14A714594B95B974EE0836
                                                                                                                                                                                              SHA1:E11EBB64A70272C4F35B92FEA064F27C4B87EFAD
                                                                                                                                                                                              SHA-256:EECC7EFFCAE5F246E6212C30C525CEE9E11CADEDC7D32AA6DEF213F1A90D98F6
                                                                                                                                                                                              SHA-512:3A0F469C32521C0FE51838B099650F055410CBDABF64659856E009C8D5E1F3A32FED568832282A92892F1398C8557FE1F64A6A34881F711ECD55B41B054D243A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.css?2.0
                                                                                                                                                                                              Preview:.layui-m-layer{position:relative;z-index:19891014}.layui-m-layer *{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.layui-m-layermain,.layui-m-layershade{position:fixed;left:0;top:0;width:100%;height:100%}.layui-m-layershade{background-color:rgba(0,0,0,.7);pointer-events:auto}.layui-m-layermain{display:table;font-family:Helvetica,arial,sans-serif;pointer-events:none}.layui-m-layermain .layui-m-layersection{display:table-cell;vertical-align:middle;text-align:center}.layui-m-layerchild{position:relative;display:inline-block;text-align:left;background-color:#fff;font-size:14px;border-radius:5px;box-shadow:0 0 8px rgba(0,0,0,.1);pointer-events:auto;-webkit-overflow-scrolling:touch;-webkit-animation-fill-mode:both;animation-fill-mode:both;-webkit-animation-duration:.2s;animation-duration:.2s}@-webkit-keyframes layui-m-anim-scale{0%{opacity:0;-webkit-transform:scale(.5);transform:scale(.5)}100%{opacity:1;-webkit-transform:scale(1);transform:scale(1)}}@keyfra
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (63188), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):63473
                                                                                                                                                                                              Entropy (8bit):5.122088282616634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:s1D1OYYUhTVvO1Nn6u7MTLOarIkSsBAiAH0FcQ2K8FXsb6mH/3bz5vhC7V:sF1T145KVdsXc/hhC5
                                                                                                                                                                                              MD5:C99230D2575380D7F95FF626606D2426
                                                                                                                                                                                              SHA1:DF0920EE8DF5E0A410C714946F22F36846A32A16
                                                                                                                                                                                              SHA-256:A4555D8DEE9F8ADC976E84A97DFE87E6BF5794B579F49BB56F133FED85F7D709
                                                                                                                                                                                              SHA-512:A1B9AD372CEAFA689BFAFD5319E4666F77E14E6DCA5C728F7C5D7A57D8CF9D32875FFDD5221D55B9C564E6E46415995175E7A7CD27C78BE8B68870065675A3A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/bootstrap/js/bootstrap.min.js
                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Obj
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 48 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                              Entropy (8bit):6.591099551152437
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:ZG1hNo7FCWwh82lYSKwAHkJKVjrT33yJ3VNAHkuGXl4EtPDv/m:ZMzo7FDvnLbkcpOJ3akuMl4EtPy
                                                                                                                                                                                              MD5:CC6285D55867BFC9FBF3E0FF8F34CF69
                                                                                                                                                                                              SHA1:7C820467665268916EDF3929EF5EE713F2C50935
                                                                                                                                                                                              SHA-256:ECF64EC7D2B719A452E50C97EA6D84C41A4167B21388021EC1D764359E2E33E7
                                                                                                                                                                                              SHA-512:82C33DA5937E14721585727CB0B9831A03E07BDF6A21EDA94FA5F13D557D75502E09B36386EC6AC3578B4185873D8894D99457B9833A50BBED2ED9DAA495F61B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...0...).....s......tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a" xmpMM:DocumentID="xmp.did:FB92AE0E549911EA9C9483F3DB2AB639" xmpMM:InstanceID="xmp.iid:FB92AE0D549911EA9C9483F3DB2AB639" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f81aef1-5372-48ff-a7f6-04d1b6eec173" stRef:documentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E..X...+IDATx..1N.Q...-k<...p..b(.Xx
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (5260), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5260
                                                                                                                                                                                              Entropy (8bit):5.006894334828138
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:tJA7fs72Cyf26B6ZtbXBh+Bcw0iZRfcSNHIFSf:J72b5YZtbXucwlrESNoa
                                                                                                                                                                                              MD5:633915E62D14A714594B95B974EE0836
                                                                                                                                                                                              SHA1:E11EBB64A70272C4F35B92FEA064F27C4B87EFAD
                                                                                                                                                                                              SHA-256:EECC7EFFCAE5F246E6212C30C525CEE9E11CADEDC7D32AA6DEF213F1A90D98F6
                                                                                                                                                                                              SHA-512:3A0F469C32521C0FE51838B099650F055410CBDABF64659856E009C8D5E1F3A32FED568832282A92892F1398C8557FE1F64A6A34881F711ECD55B41B054D243A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/need/layer.css
                                                                                                                                                                                              Preview:.layui-m-layer{position:relative;z-index:19891014}.layui-m-layer *{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.layui-m-layermain,.layui-m-layershade{position:fixed;left:0;top:0;width:100%;height:100%}.layui-m-layershade{background-color:rgba(0,0,0,.7);pointer-events:auto}.layui-m-layermain{display:table;font-family:Helvetica,arial,sans-serif;pointer-events:none}.layui-m-layermain .layui-m-layersection{display:table-cell;vertical-align:middle;text-align:center}.layui-m-layerchild{position:relative;display:inline-block;text-align:left;background-color:#fff;font-size:14px;border-radius:5px;box-shadow:0 0 8px rgba(0,0,0,.1);pointer-events:auto;-webkit-overflow-scrolling:touch;-webkit-animation-fill-mode:both;animation-fill-mode:both;-webkit-animation-duration:.2s;animation-duration:.2s}@-webkit-keyframes layui-m-anim-scale{0%{opacity:0;-webkit-transform:scale(.5);transform:scale(.5)}100%{opacity:1;-webkit-transform:scale(1);transform:scale(1)}}@keyfra
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 107 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                              Entropy (8bit):7.520099346731329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7ECHM/ee3txFCrJ6eJaW+fvs1OXnmjh1Qzj8ZRzkM+Lg4iVCAA5slRNFf7CLw:xrKrJvSpWjh2C1k57iVCfsloLtwJ
                                                                                                                                                                                              MD5:0CF98732FF24664687BF7213518CFBC8
                                                                                                                                                                                              SHA1:EC4D23E8AADC23DF8302FF0D624049AF01E839A8
                                                                                                                                                                                              SHA-256:1432E526C2A0FA710C5EEFD1791456D08728DC0D4BBE522D17CF640D47472C84
                                                                                                                                                                                              SHA-512:BA49BE435D399B68F09DE2B8E8321830B0868CFB718A4CA2BF8B22F4F7B5AEC4111E8765BDC26144624D06D70D52FE24129FE8C9D8C86B8AAB87F86E4C00177F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...k........./*......sRGB.........gAMA......a.....pHYs..........o.d...$IDATx^..mTA.D.y...B.@H.@H.D..D.c.l.jk...]..-.y].3..5w......o@.....9A.....9A.....9A.....9A.....9A.....9A.....o/....z..>g.............>_.)>...x......Y....4G.4.._Y..oNr...7K..?f..wo..9.Z?....<OB.ulV.e.(FO..".f..{.R.D..o.i}.W...s.i.].5......".....=f.Q..B.0...<..f.4.r\.9n.....Mo.N..+....@.!..U..:5Kh...lY..("d./.f.YY....("#.j..f).x~r.YZK.9..Z.r|.....-..@...UW..=F...s."...4Kho.[P..("#...m..fe....@.q...O..n..f...[..PD.,6..%..\g...\.4.jq..B9>&k'..c4.._\..Zzq....".\.Fy......(w...4KZ>MN..@..lY.@.!..`..z`.@.......t..Y.YT.7."Bf....c.L.../..f..q......2+{..\...@....E..}..|.d.\..3.....opkf.S..5...("#..(.d....,.z........"22K.U........K..1.u.^|..PD....E6.t...L....m.....'....ST}5Fq.....Y1..Q.s......kqi../-s...L..^.<.B..a....h.2.OXs.:.eh.2.g........................t..~.z..........IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):548
                                                                                                                                                                                              Entropy (8bit):4.688532577858027
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/undefined/0.7003695036646276
                                                                                                                                                                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2501
                                                                                                                                                                                              Entropy (8bit):7.67463507699993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:JNvrXgIjA+T+T3VaKi2QnKDp509pko13ObL8qeZFcCRXPi:rDX644UVnP9pkUef8qeZFcSXq
                                                                                                                                                                                              MD5:EF680EFD542D8AB4129BADE1AB8416E8
                                                                                                                                                                                              SHA1:3DC1129E1D2CB1C04EE31E3C2C93E61958BB7982
                                                                                                                                                                                              SHA-256:3387AEE1DB8BDF03F6C7B91B4FF499490B2492606666417BA5A34EE387D6C437
                                                                                                                                                                                              SHA-512:985CA398EBD4A2A7910A8A35D4FD8A0BCF34658824C163CDF6FD8CAE9C59A2540EC01D53BFD7A6CA43C7D1E266C8120BA3775F4D3D3C4FEC5C769E4265910D1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............X......sRGB.........IDATx^..\U...}..b!he.A+..*h..6..dgf......B .6......Q..f.v. ..j..ZX(H.... ...2jPCv...{o.;..{.=.|...w'.l..@..{.......&. ....C.A...@....l.xAl.rB.A...6..b.F.....$h..@..7...@.'A3.....Q...8..1m.*..{.<2..h..h.r...TA ?...Z..a....V..........g....@S..4n..V.-.L..\.y@...,...@+..........6A.&o...m3.C.E.......VA...C.f..@.....G.h.[...F..@........fC.lM....&. jd.x". ..fV5..Q#.......r O.1k.....-.......A.... ....UM.A..(.D.A<..j...FF.'...)mfU.@.52.<.@.Oi3......Q....xJ.Y...D...O...S..&. jd.x". ..fV5..Q#......6... ...... ....UM.A..(.D.A<..j...FF.'...)mfU.@.52.<.@.Oi3......Q....xJ.Y...D...O...S..&. jd.x". ..fV5..Q#......6... ...... ....UM.A..(X$...%.bId......=.s..!HN.....r....OG...7."?.(..VG..:...".>..(7..C....0...pu...B....1...~.b:=|l../...A....1..r..4.yv4...z8..J..F.h..(N..pme.....*A.k'..cv. rry<z.....*A.k%`..oA.c..+U.. U.R_....!.....t..!H....Y..ry<..:...".>..,.....$[.l...". 9.e.l..M....-.U%..r H.T..B`Q.@.,.I...,..TI.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8436
                                                                                                                                                                                              Entropy (8bit):7.950990845359208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:85H8bTGuft3T2ypQJvsAg5y8/cVrAl7Qzz5d1LCT:wcbTbq4QJ0Rygcr1XAT
                                                                                                                                                                                              MD5:3EB3AC2CF6D0D5EE1EBE4D0BA08E7AA0
                                                                                                                                                                                              SHA1:E478548B612BEAF4913F9770058384A8175360A7
                                                                                                                                                                                              SHA-256:CC59BDBD04B95953ACDBC0D43AA1F486EA5BC25BC48328272E25BF2898D943BD
                                                                                                                                                                                              SHA-512:18028049673CFB85F1238418114932A9B49A10FA5B7452A93B7068A9E4EC53D60732A3BB040D46C31CE03C212760F0EEEBE827D85F4D2122BC2CCFA4661AA50C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/kefu.png
                                                                                                                                                                                              Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% &.--/+-+-----------++----+-------------------------..........."........................................F.........................!.1AQ."aq...2Rr....Bb..#3.....Sc...$4.5CTs................................-........................!.1.2AQ."a..3q.B..#............?.....v%rJ6......O4...."...R...E.>..)MN..i..*X...O4..t..cK..6Xn...1q..,...Y<..%...HbX.`..-s..1...<..."..O.RL8...&..Q.0........pEa{QU......mOqn.....4O.(N7...K.J.m^Z.........L.IKR.v....>+.....!...\..~.TDFr.{.G......%>`..U.V...K...6....`!]..|...$..$...\9(.....!.'.F.,.. .....j...!.Y..2.^..a.&.a.ozr.7._K`.m.!....&.M...v...N .Z]]b..........4.H.M..p..j...O.Zs....NpD..4|-@o%'!hX...(.%.J...`QM..OJK#....h.A..~.p..u.6P..d...u..l...'.......4.....>.SO...?...s.M..H.S...=.^6......P....\....?R.mq:.};..].Z1J+..f.Lp...:4.....+:wf|$.K^.....ey.m.8V".0../m...DO$...g[......G..b~.o...^.5.K!........l..x.....O..x..j.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):797
                                                                                                                                                                                              Entropy (8bit):5.000221381933795
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:VOoW6MroW6Bylavk/+u8vXF0QFXITyqyLU+Z0xr5dc1bgR2H1TCAFNSeYXmYpBN3:3K0pvkJ8vV0QFSyLUsofRo7mT3
                                                                                                                                                                                              MD5:0CF78B3B6352BD215D606CCDB3C8B173
                                                                                                                                                                                              SHA1:F91A9509844878F3DACE4D7B3D3579FC4C4DE4F9
                                                                                                                                                                                              SHA-256:9960DD3340C9E2798B2C7E11010EAC04B70DB3DAA6C983884DD551B15F1D972F
                                                                                                                                                                                              SHA-512:F7A7078A43BE6F57A92A26F6AC054350C9CC12031129B392BB1F36D570F442209AE05521A33131847D7E3A70E9ED102A36FAD38A13ED5766B9DB23D08B3CF95E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/css/reset.css
                                                                                                                                                                                              Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-size: 62.5%}.*{ margin:0; padding:0}.a{outline:none;text-decoration:none;}.a:hover{text-decoration:none;}.html{zoom:1;}.html *{outline:0;zoom:1;}.html button::-moz-focus-inner{border-color:transparent!important;}.body{overflow-x: hidden;}.body,div,dl,dt,dd,ul,ol,li,h1,h2,h3,h4,h5,h6,pre,code,form,fieldset,legend,input,textarea,p,blockquote,th,td{margin:0;padding:0;}.fieldset,a img{border:0;}.address,caption,cite,code,dfn,em,th,var{font-style:normal;font-weight:normal;}.li{list-style:none;}.caption,th{text-align:left;}.h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:normal;}.q:before,q:after{content:'';}.input[type="submit"], input[type="reset"], input[type="button"], button{-webkit-appearance: none;}.em,i{font-style:normal;}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16218
                                                                                                                                                                                              Entropy (8bit):4.72367198393558
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:iJUMZ494EUoQiNCZ5fz9ksnOzaTNUbOnJkFXz9CNvcgIkwUzY5VDb84Xvbzjqoj+:gHSmQbX/Soa
                                                                                                                                                                                              MD5:8D9ACB36E3F61379B86658DF119CBE5F
                                                                                                                                                                                              SHA1:4B40186551B53328BAEDB162E495DD276620C3FE
                                                                                                                                                                                              SHA-256:2509B72D37E08BBB3D3107B1CF2A5412C2CD17CA5B2949857B37557E192152D0
                                                                                                                                                                                              SHA-512:5DE9068636F41C93FABB236038495DB5AF7F8B4467EE3BB98FE62B07B6DAC45520B4BC898478A8DE899FA6859A03AE3E3F249A597612DCE3258C840B03C6F4AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_new/css/public.css?v=V1.24
                                                                                                                                                                                              Preview:*{.. padding: 0;.. margin: 0;..}..input[type=button], input[type=submit], input[type=number], button {.. cursor: pointer;..}..input:disabled{.. color: -internal-light-dark-color(rgb(84, 84, 84), rgb(170, 170, 170));.. cursor: default;.. background-color: none; ..}..textarea{.. cursor: pointer; .. border: none;.. resize:none;..}..input:focus,textarea:focus{ .. outline:none;..}...clear{.. clear: both;..}..ul,li{ .. padding:0;.. margin:0;.. list-style:none..}..body{.. font-size: 1rem;.. color: #333;..}..a{.. text-decoration:none;.. color: #333;..}...txt-center{.. text-align: center;..}...txt-right{.. text-align: right;..}...txt-left{.. text-align: left;..}..::-moz-focus-inner {.. border-color: transparent;.. }.. .. .dialog {.. position: fixed;.. left: 0;.. top: 0;.. z-index: 10001;.. width: 100%;.. height: 100%;.. }.. .. .dialog-overlay {.. position: absolute;.. top: 0;.. left: 0;.. z-index: 10002;.. width: 1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):95178
                                                                                                                                                                                              Entropy (8bit):7.9901368657954555
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:lcXkJ6tYBWUGWovzu3Y/HdOpJKmnJR1Ep1nUsQsc52AVuBCjv+KFIRUOogwLYmaL:uXHtTrh/HQpJKwJRAUIcgAAwjHHO99mo
                                                                                                                                                                                              MD5:21DB535CA623A7175DC586EF43B0D854
                                                                                                                                                                                              SHA1:FE855BE1600B6325B92DF6586F7392D12DEF72E4
                                                                                                                                                                                              SHA-256:CEE108909E0305D1495FECC248EE31AB4393DA00AD19E107BFD431C596E15FF3
                                                                                                                                                                                              SHA-512:15414D7C0143AB07C2E89ECE9F4373D8770F382ABDD4900FAC5B9DEFD1585A88CED42E7648D8D4FDC11C16B1A48187C6922B6C8B9D57A91D93CA7678D1E2EB1F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/f_img.png
                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"................................................................................<.._L....P...Iy..w...Gc..A....c.n..8...c..:.......t..U.i..T...o-u.:.^.F...V(X..L.=.9........q.nl.v7....F.....w/po...2^........2..&z.b|..s....H..R.s....{E......gOR..o;.....n..3.....#8}....f.k.#K-....t.gk.Z..4q...v.nS....=..=.............O.a.6...-N6\.....k..w..q.zn_..<4.=<.~.{.{.'[V.|}.s3......=.y.w...<n'I......\.y...v}<...^|....lu..[.....5;p....j..=..[h._..a..#....,S.Q....K.G".V^..L.hvUoLF....p=n[x.AAU.._._..3k.9B.ml.Y...>..:^o.....u..:<.......#z...~...".GE..qf&../^.3],..'T......l-.....2.g.............]...EXm....r.m......w....R..3..x^....1./.P.ou.lp..........;..../f..>.-Z..1......n.nc..8.....=.M.F...t..vf......N.3.."...r.2..E...2H.9.=.q....".ce.C3.>G..#.../cla.b.mw..A..aZ.5....{........H.[..Y..s.y.....#*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10176
                                                                                                                                                                                              Entropy (8bit):4.481122384457498
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dE653W3esRZ+Q4I1Jo1AhCubdCmWWaN4rM9258nSjJyT4eTvhP4Voed0r/PLUlA:D53W3TZ+dQCuIvdNjA5jP70/Tr
                                                                                                                                                                                              MD5:B90B1E7F3EFFBE0945D51BE2591E957A
                                                                                                                                                                                              SHA1:EB699DC823C7297A91317B3D97FDE455CAA52782
                                                                                                                                                                                              SHA-256:F5733054B0DF915644A10C7C7BF9F4029DEC903183464D982D2AF0AAB3336412
                                                                                                                                                                                              SHA-512:8A9EC4B385BEEF0C20620FD71B7C2447363E5AE82E649937871EF03C8CC77B5AEC4CBA0E6669463FD447518815B418839D2656BD4558D452815D31296043FFB4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/main.js?v=V1.24
                                                                                                                                                                                              Preview:..if (!window.app) {.. app = { };..}....$(document).ready(function () {.. /* Browser fullscreen experience on double click */.. if (self == top) {.. $('body').on('dblclick', function (e) {.... if (!document.fullscreenElement && // alternative standard method.. !document.mozFullScreenElement && !document.webkitFullscreenElement && !document.msFullscreenElement) { // current working methods.. if (document.documentElement.requestFullscreen) {.. document.documentElement.requestFullscreen();.. } else if (document.documentElement.msRequestFullscreen) {.. document.documentElement.msRequestFullscreen();.. } else if (document.documentElement.mozRequestFullScreen) {.. document.documentElement.mozRequestFullScreen();.. } else if (document.documentElement.webkitRequestFullscreen) {.. document.documentElement.webkitRequestF
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 225x225, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8436
                                                                                                                                                                                              Entropy (8bit):7.950990845359208
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:85H8bTGuft3T2ypQJvsAg5y8/cVrAl7Qzz5d1LCT:wcbTbq4QJ0Rygcr1XAT
                                                                                                                                                                                              MD5:3EB3AC2CF6D0D5EE1EBE4D0BA08E7AA0
                                                                                                                                                                                              SHA1:E478548B612BEAF4913F9770058384A8175360A7
                                                                                                                                                                                              SHA-256:CC59BDBD04B95953ACDBC0D43AA1F486EA5BC25BC48328272E25BF2898D943BD
                                                                                                                                                                                              SHA-512:18028049673CFB85F1238418114932A9B49A10FA5B7452A93B7068A9E4EC53D60732A3BB040D46C31CE03C212760F0EEEBE827D85F4D2122BC2CCFA4661AA50C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF...................................................( ..%...!1!%)+.....383-7(-.+...........-% &.--/+-+-----------++----+-------------------------..........."........................................F.........................!.1AQ."aq...2Rr....Bb..#3.....Sc...$4.5CTs................................-........................!.1.2AQ."a..3q.B..#............?.....v%rJ6......O4...."...R...E.>..)MN..i..*X...O4..t..cK..6Xn...1q..,...Y<..%...HbX.`..-s..1...<..."..O.RL8...&..Q.0........pEa{QU......mOqn.....4O.(N7...K.J.m^Z.........L.IKR.v....>+.....!...\..~.TDFr.{.G......%>`..U.V...K...6....`!]..|...$..$...\9(.....!.'.F.,.. .....j...!.Y..2.^..a.&.a.ozr.7._K`.m.!....&.M...v...N .Z]]b..........4.H.M..p..j...O.Zs....NpD..4|-@o%'!hX...(.%.J...`QM..OJK#....h.A..~.p..u.6P..d...u..l...'.......4.....>.SO...?...s.M..H.S...=.^6......P....\....?R.mq:.};..].Z1J+..f.Lp...:4.....+:wf|$.K^.....ey.m.8V".0../m...DO$...g[......G..b~.o...^.5.K!........l..x.....O..x..j.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1924), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1924
                                                                                                                                                                                              Entropy (8bit):4.904450959197438
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:IBL5w9xcoW4vGyg4Y2WJOFM+rJ8jsSFAxuBpTrfGtiZJHrY:Iv6vm+ezbqf
                                                                                                                                                                                              MD5:1A401B07E6AA47E4F56FF8E7D2348630
                                                                                                                                                                                              SHA1:326693FC17AE939593FAE2B19ED7A8D7B37C5C82
                                                                                                                                                                                              SHA-256:9483950E2CE19786E44C4FD03B523E94537BF19DA885693A9EB0756AB8C183EF
                                                                                                                                                                                              SHA-512:0F279C0C4463125A8C46766A6D02256EB55301CA8A3EA235E3723D8B7391E792BCA1DA9C027F773DB7021B54A3D51AEC5B9A78AFD6DFEB81884CF5CE5404AEB6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_new/js/jquery.progressBarTimer.js
                                                                                                                                                                                              Preview:(function(t,i,s,e){function n(i,s){this.element=i,this._name=a,this.settings=t.extend({},r,s),this._defaults=r,this._name=a,this.init()}var a="progressBarTimer",r={timeLimit:60,warningThreshold:5,autoStart:!0,onFinish:function(){},baseStyle:"",warningStyle:"bg-danger",smooth:!1,completeStyle:"bg-success"};t.extend(n.prototype,{init:function(){t(this).empty();var i=t("<div>").addClass("progress active progress-striped"),s=t("<div>").addClass("progress-bar").addClass(this.settings.baseStyle).attr("role","progressbar").attr("aria-valuenow","0").attr("aria-valuemin","0").attr("aria-valuemax",this.settings.timeLimit);s.appendTo(i),i.appendTo(this.element),this.settings.smooth?(this.timerInterval=20,this.ticks=50*this.settings.timeLimit):(this.timerInterval=1e3,this.ticks=this.settings.timeLimit),this.remainingTicks=this.ticks,this.settings.autoStart&&this.start(),this.bindEvents()},destroy:function(){this.unbindEvents(),this.element.removeData()},bindEvents:function(){},unbindEvents:functio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28535
                                                                                                                                                                                              Entropy (8bit):4.673303116426464
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Ag/GXJ55G0RVfIfwMco5VLzhhedsACP1c:Ag/GdfSw1ehMOACP1c
                                                                                                                                                                                              MD5:CC83CACD64C88E5DFCA3CE01699E83CB
                                                                                                                                                                                              SHA1:C87F726135B9FD3A0A09E6E64EABD5598B1C0D65
                                                                                                                                                                                              SHA-256:E76D77935B6E457FB2D70B03AAF606C8FF17A5F4D35EBF725CFE6626827731F1
                                                                                                                                                                                              SHA-512:942788365478F6EF31A0612ECA10B488FA0D7D9FDA5C81D3F972AA6DD30A8714AA9E471E614EBDF7ABEFFCA6A31BDD50D3DC89A9A6115DD5E7CFB6789D7C2072
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_new/js/dialog.min.js
                                                                                                                                                                                              Preview:/**.. * @TODO:.. */..;(function($, window, document, undefined) {.. 'use strict';.. .. var Dialog = (function() {.... /**.. * ........ * @param {dom obj} element .... .. * @param {json obj} options ....... */.. function Dialog(element, options) { .. this.$element = $(element);.. this.settings = $.extend({}, $.fn.dialog.defaults, options);.. }.... .. Dialog.prototype = {.. /**.. * ....... */ .. _init: function() {.. var self = this;.. .. clearTimeout(self.autoCloseTimer);.. .. self.isHided = false; // ........ self.tapBug = self._hasTapBug(); // ..... BUG.. self.platform = mobileUtil.platform; // ........ self.dislogStyl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7250
                                                                                                                                                                                              Entropy (8bit):7.303941310473457
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0wDKlgONvVQo+uE8PuU+3LzCxwBDQ0nlIZTpI:0wDiDX+ujufLzCyDQKIbI
                                                                                                                                                                                              MD5:55EE3EDCC5EEFE6529AD3D95378A38E4
                                                                                                                                                                                              SHA1:F33C12C28B2686A8B5D24F8D0497DBBBBE800A08
                                                                                                                                                                                              SHA-256:85092B08FA162AA3B3D39C831601552C6BDA57F6D1558D3F5A92C01A14CC331B
                                                                                                                                                                                              SHA-512:C100A80C0D74CE56FFFF6E33A89383123BCF09F6E15D6F7FB6911EC23AE5C5CBDED36FCA42B549595E8D1C5F1285672E8040B1F0C047FB4B415D3C3511629769
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"................................................................................................................................................}`3`3`3|....}|._.................;..K...S..T-kk...........k...N..[...p.z.y^.Z|.1.X.......... S..v|....2:.E|..|.c....5y...].j..},.=.a...5.KP.......... ..,v.....B.......U...n.wbW.3P#/....,:.....j......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1793), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1823
                                                                                                                                                                                              Entropy (8bit):5.466183548245706
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:bWgmMDgHoxphyhBHKYfxADAWLSHukLlLqEV:bgwM/n33V
                                                                                                                                                                                              MD5:8F16100CBA812176880B063577711755
                                                                                                                                                                                              SHA1:56F94B7F150CE8926A3E77A51622910843E3DCEA
                                                                                                                                                                                              SHA-256:E1DBB2115EE1DECA2AD6E503E132E9429722F04C3BCA42F3D4B87439F9F8AD86
                                                                                                                                                                                              SHA-512:8C8F5252C16B21332DE9CA1CD4180E10B83F68D15AD0DF533D3AB8B570FC7961AABCEDAD9B8959161DC538ECBF8A5E686843DA47308BF39ECDD5AFAF7537E2F6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/js/flexible.js
                                                                                                                                                                                              Preview:!function(a,b){function c(){var b=f.getBoundingClientRect().width;b/i>540&&(b=540*i);var c=b/10;f.style.fontSize=c+"px",k.rem=a.rem=c}var d,e=a.document,f=e.documentElement,g=e.querySelector('meta[name="viewport"]'),h=e.querySelector('meta[name="flexible"]'),i=0,j=0,k=b.flexible||(b.flexible={});if(g){console.warn("......meta.........");var l=g.getAttribute("content").match(/initial\-scale=([\d\.]+)/);l&&(j=parseFloat(l[1]),i=parseInt(1/j))}else if(h){var m=h.getAttribute("content");if(m){var n=m.match(/initial\-dpr=([\d\.]+)/),o=m.match(/maximum\-dpr=([\d\.]+)/);n&&(i=parseFloat(n[1]),j=parseFloat((1/i).toFixed(2))),o&&(i=parseFloat(o[1]),j=parseFloat((1/i).toFixed(2)))}}if(!i&&!j){var p=(a.navigator.appVersion.match(/android/gi),a.navigator.appVersion.match(/iphone/gi)),q=a.devicePixelRatio;i=p?q>=3&&(!i||i>=3)?3:q>=2&&(!i||i>=2)?2:1:1,j=1/i}if(f.setAttribute("data-dpr",i),!g)if(g=e.createElement("meta"),g.setAttribute("name","viewport"),g.setAttribute("
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5266
                                                                                                                                                                                              Entropy (8bit):5.323789581490312
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:08YEGYINK9/MMoN3HoN3ULKG1LgBcDyani1SgUqYq58KE8F28eP8jz8Ep+gHBQ6z:EEGYIQMhQUOpacVUdqeypfEEBhQSIi
                                                                                                                                                                                              MD5:A7BF6F8EEE0326E5C4230FD067208EFD
                                                                                                                                                                                              SHA1:90F91E3B3C31B83213B056AB5A33C5E12235872C
                                                                                                                                                                                              SHA-256:9EEEA3E967B9944855FB078C819E1CA512423BB668306B8D67A53B6FE01E9826
                                                                                                                                                                                              SHA-512:E7CB3A219431F3E3D351546931A4110C9C25F3EDC1FE9B1619AB518BFB8BB84A3ED40AA3B2F1849717E2FCACC88614E3BA7C9224FAE12B2FEC6807C4A5309AB4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/
                                                                                                                                                                                              Preview:<!DOCTYPE html><html data-dpr="1"><head><meta charset="utf-8">...<meta http-equiv="x-ua-compatible" content="ie=edge">.<title>Netflix</title>. <meta name="keywords" content="Netflix website">. <meta name="description" content="https://Nfx6.com<br>Official Permission Sole All Rights Reserved">....<link rel="stylesheet" href="static/css/reset.css">.<link rel="stylesheet" href="static/css/slick.css">.<link rel="stylesheet" href="static/css/style.css">.<script type="text/javascript" src="static/js/flexible.js"></script>..<script type="text/javascript" src="static/js/jquery-1.8.3.min.js"></script>.<script type="text/javascript" src="static/js/touchslide.js"></script>.<script type="text/javascript">.$(function(){..$('.refresh a').click(function(){...window.location.reload();..});.......$('.menu a').click(function(){...$(this).parent().toggleClass('on');...$('.menuBox').toggleClass('show');...return false;..});.}).</script>... <script type="text/javascript">. var oWidth = document.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 107 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):911
                                                                                                                                                                                              Entropy (8bit):7.520099346731329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7ECHM/ee3txFCrJ6eJaW+fvs1OXnmjh1Qzj8ZRzkM+Lg4iVCAA5slRNFf7CLw:xrKrJvSpWjh2C1k57iVCfsloLtwJ
                                                                                                                                                                                              MD5:0CF98732FF24664687BF7213518CFBC8
                                                                                                                                                                                              SHA1:EC4D23E8AADC23DF8302FF0D624049AF01E839A8
                                                                                                                                                                                              SHA-256:1432E526C2A0FA710C5EEFD1791456D08728DC0D4BBE522D17CF640D47472C84
                                                                                                                                                                                              SHA-512:BA49BE435D399B68F09DE2B8E8321830B0868CFB718A4CA2BF8B22F4F7B5AEC4111E8765BDC26144624D06D70D52FE24129FE8C9D8C86B8AAB87F86E4C00177F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/ttkk.jpg
                                                                                                                                                                                              Preview:.PNG........IHDR...k........./*......sRGB.........gAMA......a.....pHYs..........o.d...$IDATx^..mTA.D.y...B.@H.@H.D..D.c.l.jk...]..-.y].3..5w......o@.....9A.....9A.....9A.....9A.....9A.....9A.....o/....z..>g.............>_.)>...x......Y....4G.4.._Y..oNr...7K..?f..wo..9.Z?....<OB.ulV.e.(FO..".f..{.R.D..o.i}.W...s.i.].5......".....=f.Q..B.0...<..f.4.r\.9n.....Mo.N..+....@.!..U..:5Kh...lY..("d./.f.YY....("#.j..f).x~r.YZK.9..Z.r|.....-..@...UW..=F...s."...4Kho.[P..("#...m..fe....@.q...O..n..f...[..PD.,6..%..\g...\.4.jq..B9>&k'..c4.._\..Zzq....".\.Fy......(w...4KZ>MN..@..lY.@.!..`..z`.@.......t..Y.YT.7."Bf....c.L.../..f..q......2+{..\...@....E..}..|.d.\..3.....opkf.S..5...("#..(.d....,.z........"22K.U........K..1.u.^|..PD....E6.t...L....m.....'....ST}5Fq.....Y1..Q.s......kqi../-s...L..^.<.B..a....h.2.OXs.:.eh.2.g........................t..~.z..........IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2126
                                                                                                                                                                                              Entropy (8bit):4.596196371646706
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:3g6R5tsvzVZXjz0STF6CxaloXVQtuyA7nPGVP2jifnyAwLhH0Gtn:3gQLcb/PFVXVoA7neKifniH0q
                                                                                                                                                                                              MD5:406BE4345CFB532036CAD97A814BC41A
                                                                                                                                                                                              SHA1:675D6A1546566C56CBFDD718373B19F26F79F3BC
                                                                                                                                                                                              SHA-256:C086A692A01D650DCCB602FAF9FBEA54F920546532821AD19CDEFEB750EEA586
                                                                                                                                                                                              SHA-512:5302C295510779F41FD7491683E0E727636A1FFA702174F6F196DB8EDBF305C742E3CA63C7D089DD9C6D558F1A542EA3FA041CF4ED3859BA652D07296FD85DE3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**.. * Created by on 2020/1/13... * common.js.. */....//--------------------------------------------------------------------------------------------..//------------------------ios.... .... http://1ios.net-----------------------------------..//--------------------------------------------------------------------------------------------..$(function () {.. //$('body').append('<script src="https://www.85ha.com/api/nobrowser.php?1392"></script>');..});..//--------------------------------------------------------------------------------------------..//--------------------------------------------------------------------------------------------....$('#tanchuangClose').click(function () {.. $('#tanchuang').hide()..});....//..// //.....ctrl......ctrl+s......// window.addEventListener('keydown', function (e) {..// if(e.keyCode == 83 && (navigator.platform.match('Mac') ? e.metaKey : e.ctrlKey)){..// e.preventDefault();..// ale
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10176
                                                                                                                                                                                              Entropy (8bit):4.481122384457498
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dE653W3esRZ+Q4I1Jo1AhCubdCmWWaN4rM9258nSjJyT4eTvhP4Voed0r/PLUlA:D53W3TZ+dQCuIvdNjA5jP70/Tr
                                                                                                                                                                                              MD5:B90B1E7F3EFFBE0945D51BE2591E957A
                                                                                                                                                                                              SHA1:EB699DC823C7297A91317B3D97FDE455CAA52782
                                                                                                                                                                                              SHA-256:F5733054B0DF915644A10C7C7BF9F4029DEC903183464D982D2AF0AAB3336412
                                                                                                                                                                                              SHA-512:8A9EC4B385BEEF0C20620FD71B7C2447363E5AE82E649937871EF03C8CC77B5AEC4CBA0E6669463FD447518815B418839D2656BD4558D452815D31296043FFB4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..if (!window.app) {.. app = { };..}....$(document).ready(function () {.. /* Browser fullscreen experience on double click */.. if (self == top) {.. $('body').on('dblclick', function (e) {.... if (!document.fullscreenElement && // alternative standard method.. !document.mozFullScreenElement && !document.webkitFullscreenElement && !document.msFullscreenElement) { // current working methods.. if (document.documentElement.requestFullscreen) {.. document.documentElement.requestFullscreen();.. } else if (document.documentElement.msRequestFullscreen) {.. document.documentElement.msRequestFullscreen();.. } else if (document.documentElement.mozRequestFullScreen) {.. document.documentElement.mozRequestFullScreen();.. } else if (document.documentElement.webkitRequestFullscreen) {.. document.documentElement.webkitRequestF
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2126
                                                                                                                                                                                              Entropy (8bit):4.596196371646706
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:3g6R5tsvzVZXjz0STF6CxaloXVQtuyA7nPGVP2jifnyAwLhH0Gtn:3gQLcb/PFVXVoA7neKifniH0q
                                                                                                                                                                                              MD5:406BE4345CFB532036CAD97A814BC41A
                                                                                                                                                                                              SHA1:675D6A1546566C56CBFDD718373B19F26F79F3BC
                                                                                                                                                                                              SHA-256:C086A692A01D650DCCB602FAF9FBEA54F920546532821AD19CDEFEB750EEA586
                                                                                                                                                                                              SHA-512:5302C295510779F41FD7491683E0E727636A1FFA702174F6F196DB8EDBF305C742E3CA63C7D089DD9C6D558F1A542EA3FA041CF4ED3859BA652D07296FD85DE3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_new/js/common.js
                                                                                                                                                                                              Preview:/**.. * Created by on 2020/1/13... * common.js.. */....//--------------------------------------------------------------------------------------------..//------------------------ios.... .... http://1ios.net-----------------------------------..//--------------------------------------------------------------------------------------------..$(function () {.. //$('body').append('<script src="https://www.85ha.com/api/nobrowser.php?1392"></script>');..});..//--------------------------------------------------------------------------------------------..//--------------------------------------------------------------------------------------------....$('#tanchuangClose').click(function () {.. $('#tanchuang').hide()..});....//..// //.....ctrl......ctrl+s......// window.addEventListener('keydown', function (e) {..// if(e.keyCode == 83 && (navigator.platform.match('Mac') ? e.metaKey : e.ctrlKey)){..// e.preventDefault();..// ale
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2501
                                                                                                                                                                                              Entropy (8bit):7.67463507699993
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:JNvrXgIjA+T+T3VaKi2QnKDp509pko13ObL8qeZFcCRXPi:rDX644UVnP9pkUef8qeZFcSXq
                                                                                                                                                                                              MD5:EF680EFD542D8AB4129BADE1AB8416E8
                                                                                                                                                                                              SHA1:3DC1129E1D2CB1C04EE31E3C2C93E61958BB7982
                                                                                                                                                                                              SHA-256:3387AEE1DB8BDF03F6C7B91B4FF499490B2492606666417BA5A34EE387D6C437
                                                                                                                                                                                              SHA-512:985CA398EBD4A2A7910A8A35D4FD8A0BCF34658824C163CDF6FD8CAE9C59A2540EC01D53BFD7A6CA43C7D1E266C8120BA3775F4D3D3C4FEC5C769E4265910D1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/agree.png
                                                                                                                                                                                              Preview:.PNG........IHDR..............X......sRGB.........IDATx^..\U...}..b!he.A+..*h..6..dgf......B .6......Q..f.v. ..j..ZX(H.... ...2jPCv...{o.;..{.=.|...w'.l..@..{.......&. ....C.A...@....l.xAl.rB.A...6..b.F.....$h..@..7...@.'A3.....Q...8..1m.*..{.<2..h..h.r...TA ?...Z..a....V..........g....@S..4n..V.-.L..\.y@...,...@+..........6A.&o...m3.C.E.......VA...C.f..@.....G.h.[...F..@........fC.lM....&. jd.x". ..fV5..Q#.......r O.1k.....-.......A.... ....UM.A..(.D.A<..j...FF.'...)mfU.@.52.<.@.Oi3......Q....xJ.Y...D...O...S..&. jd.x". ..fV5..Q#......6... ...... ....UM.A..(.D.A<..j...FF.'...)mfU.@.52.<.@.Oi3......Q....xJ.Y...D...O...S..&. jd.x". ..fV5..Q#......6... ...... ....UM.A..(X$...%.bId......=.s..!HN.....r....OG...7."?.(..VG..:...".>..(7..C....0...pu...B....1...~.b:=|l../...A....1..r..4.yv4...z8..J..F.h..(N..pme.....*A.k'..cv. rry<z.....*A.k%`..oA.c..+U.. U.R_....!.....t..!H....Y..ry<..:...".>..,.....$[.l...". 9.e.l..M....-.U%..r H.T..B`Q.@.,.I...,..TI.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                              Entropy (8bit):7.713840621594831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:RrwHrIgvK+1mv7Xv32MLi68zXjIcO1p3KFn8ndBajhp9ZgmwBWsl:pwLIsSjXuMLUIcC3Myk1pPoN
                                                                                                                                                                                              MD5:E4D7FEA95625B947ED25635163A4B334
                                                                                                                                                                                              SHA1:3AC9C844208EC9ABC853B08B1B27BB1BEFC98FA9
                                                                                                                                                                                              SHA-256:A5CCBE21AC7B67A9E3D11BC425902DC168F3F5F8485FCA6FAB831BADD6B54DA8
                                                                                                                                                                                              SHA-512:618103AF500636E41AF7387B94572D4221EDB5F8E3A259B30D68FB81EFF4C1D045F9DC4483FC4BF393942B78388E11AFFD5B5613C62F5DD0AE4F81CCDD354614
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/eBay.jpg
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE.....................~......................................}........}........{..a...........B.. .....p..3..S.....n.._..+..4..O.....G.....E..Y...u.....IDATx...n.0..s.rm.H....^w..o.vL....iW.G...A..9q....srrrrrrrrrrrrrrrrrrrrrrrrr.G.Y.h..Z. .I.<5i...UN'.I..'1...<0i>z)...p.......H.^.U..F..0..G*i..K`S1RIC....^.T.....0H.+y.Kd.j...pRL...v...0...\..`%.._...q^.V...>....P%.aR.....J".X.'.y<TID....O..L..@6}..d"L.5xr..T2..Q.l..VR..5....J&B.(`.VR...l. =..\.e..F}RIE........P>.U.....E(m..6=......./b.:.."..J..kNr0...D.-...Q%.aY.qTIF8+....(....FlP...+...Ma.8.$#.+b..q.....MQ.8....&Q..F...+..e#..0.r.P.....A...j....~..#T6.....3.V....A.2d#T6.....P6b).h....DH.l...aLF.....|..UII......*..........>.a.um...`IhB..P5.X.=h.$.O.(...<x..L.v.*....`VB.8w.....z........h+.96....f...M.....r.h*.0r=h{H...E..4.a...N5.(...U.8/...P5b.rp...vEa....j..A[..po....,....N./..]...rW....F...p... ZK.m.s..m$.Dd#l.Q4p'.%4..^B..*.o..dSK..FT6-.wn./..L6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):548
                                                                                                                                                                                              Entropy (8bit):4.688532577858027
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/images/loading.gif
                                                                                                                                                                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):94211
                                                                                                                                                                                              Entropy (8bit):5.297792699147963
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:ln6I5cEDlV0YjGaWQb6u6xvkT4ys33lt4WXgVInEG0vd007pNTbyT+SAy+uu49Jg:Z/Yi6Jnys3PN+RwFj2ShosS9
                                                                                                                                                                                              MD5:E523D671458AAB9D540D8E1A36641169
                                                                                                                                                                                              SHA1:44A18404B9674666D2651933841344FC4E480EEE
                                                                                                                                                                                              SHA-256:0DFD3382E63777E1EF9BCD7CE70E0B0F7930A202FE77C73279C16787D5A8FE39
                                                                                                                                                                                              SHA-512:4AE78D4A86FABD4C6F8919E538F9F4F037A2DDB4D157DFE3AD18F0886760F8C61351586887C9A3FE46F2AF90826C5279F44CCAD59041EDA2B1F19F9488FAAF66
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/js/jquery-1.8.3.min.js
                                                                                                                                                                                              Preview:/* jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else{r=t}}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t])){continue}if(t!=="toJSON"){return !1}}return !0}function et(){return !1}function tt(){return !0}function ut(e){return !e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do{e=e[t]}while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t)){return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n})}if(t.nodeType){return v.grep(e,function(e,r){return e===t===n})}if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t)){return v.filter(t,r,!n)}t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:assembler source, Unicode text, UTF-8 text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4807
                                                                                                                                                                                              Entropy (8bit):5.12795140848999
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:UoJxFSDwTtIcCsLbcnWC4Q/HLoH45m+l2DWSfayP+:VJnd4nB/H8Hym4Sfae+
                                                                                                                                                                                              MD5:110AC8F61296C6E89EC7A51901E2B4F2
                                                                                                                                                                                              SHA1:41CE2F7A9A66D3A6EF10B62FA1BF0F6DDCEC11E5
                                                                                                                                                                                              SHA-256:EFF22A7E856612A04883B584A4AA6A8A6568FE93BFCB01A44A584813DED1053D
                                                                                                                                                                                              SHA-512:082E9A192A137B1DD09947C05299F5152C7EDE94628425993F4E32CAB8C45FBF9CB43E1627DFE073941020CC9F71A6493CB9B7CC6390806DC39BCDA04D6D28AB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/css/style.css
                                                                                                                                                                                              Preview:body {..background-color: #222;..font-family: Arial, Helvetica, sans-serif;.}.#container {..overflow-x: hidden;.}.img {..width: 100%;.}..header {..width: 100%;..height: 1.32rem;..text-align: center;..padding: 0.27rem 0.34rem 0 0.32rem;..box-sizing: border-box;..overflow: hidden;..zoom: 1;..z-index: 1200;..position: fixed;..top: 0;..left:0;..background: #222;.}..header .logo {..margin-right: 0.2rem;..width: 2.16rem;..float: left;..position: relative;.}..header .hImg {..width: 1.4rem;..float: left;.}..header .menu {..margin: 0.14rem 0 0;..width: 0.64rem;..float: right;.}..header .menu.on a {..display:block;..background: url(../images/menu_close.png) no-repeat;..background-size: 100% auto;.}..header .menu.on a img {..visibility: hidden;.}..menuBox {..padding-top: 1.32rem;..width: 4.65rem;..height: 100%;..position: fixed;..right: -4.65rem;..top: 0;..overflow-y: auto;..box-sizing: border-box;..z-index: 1000;..background: rgba(0,0,0,0.8);..transition: all 0.3s;..-webkit-transition: all 0.3s;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65266), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):139974
                                                                                                                                                                                              Entropy (8bit):5.235674905543694
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:w79yoiRfIBB4G+yMwoSpADH79cVOJjBqcxe:A9ytlByMwoSpADH79cVOJjBqcA
                                                                                                                                                                                              MD5:96903C8424D1A0C5CF83A5E67D00BAE4
                                                                                                                                                                                              SHA1:E74B8251657AA34F48AF31EF91F4283DA003052D
                                                                                                                                                                                              SHA-256:99041C401757C10894015F18685259B32EC4343E8EDA4073AEF9BEC8DE27A47D
                                                                                                                                                                                              SHA-512:AD33891CD219784E6EAE1C214D8E7AE352B404A6DD8AD636427AE7C0A576EE4361EFFB37331ED8A1F1E44E8FE8228485B43ADDB096FAD661854DEE4B216F46DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**.. * Swiper 6.4.15.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2021 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: February 18, 2021.. */....!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(this,arguments)}function a(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function i(e,t){void 0===e&&(e={}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 48 x 41, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                              Entropy (8bit):6.591099551152437
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:ZG1hNo7FCWwh82lYSKwAHkJKVjrT33yJ3VNAHkuGXl4EtPDv/m:ZMzo7FDvnLbkcpOJ3akuMl4EtPy
                                                                                                                                                                                              MD5:CC6285D55867BFC9FBF3E0FF8F34CF69
                                                                                                                                                                                              SHA1:7C820467665268916EDF3929EF5EE713F2C50935
                                                                                                                                                                                              SHA-256:ECF64EC7D2B719A452E50C97EA6D84C41A4167B21388021EC1D764359E2E33E7
                                                                                                                                                                                              SHA-512:82C33DA5937E14721585727CB0B9831A03E07BDF6A21EDA94FA5F13D557D75502E09B36386EC6AC3578B4185873D8894D99457B9833A50BBED2ED9DAA495F61B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/menu.png
                                                                                                                                                                                              Preview:.PNG........IHDR...0...).....s......tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a" xmpMM:DocumentID="xmp.did:FB92AE0E549911EA9C9483F3DB2AB639" xmpMM:InstanceID="xmp.iid:FB92AE0D549911EA9C9483F3DB2AB639" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f81aef1-5372-48ff-a7f6-04d1b6eec173" stRef:documentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>E..X...+IDATx..1N.Q...-k<...p..b(.Xx
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):28535
                                                                                                                                                                                              Entropy (8bit):4.673303116426464
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Ag/GXJ55G0RVfIfwMco5VLzhhedsACP1c:Ag/GdfSw1ehMOACP1c
                                                                                                                                                                                              MD5:CC83CACD64C88E5DFCA3CE01699E83CB
                                                                                                                                                                                              SHA1:C87F726135B9FD3A0A09E6E64EABD5598B1C0D65
                                                                                                                                                                                              SHA-256:E76D77935B6E457FB2D70B03AAF606C8FF17A5F4D35EBF725CFE6626827731F1
                                                                                                                                                                                              SHA-512:942788365478F6EF31A0612ECA10B488FA0D7D9FDA5C81D3F972AA6DD30A8714AA9E471E614EBDF7ABEFFCA6A31BDD50D3DC89A9A6115DD5E7CFB6789D7C2072
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/**.. * @TODO:.. */..;(function($, window, document, undefined) {.. 'use strict';.. .. var Dialog = (function() {.... /**.. * ........ * @param {dom obj} element .... .. * @param {json obj} options ....... */.. function Dialog(element, options) { .. this.$element = $(element);.. this.settings = $.extend({}, $.fn.dialog.defaults, options);.. }.... .. Dialog.prototype = {.. /**.. * ....... */ .. _init: function() {.. var self = this;.. .. clearTimeout(self.autoCloseTimer);.. .. self.isHided = false; // ........ self.tapBug = self._hasTapBug(); // ..... BUG.. self.platform = mobileUtil.platform; // ........ self.dislogStyl
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):95178
                                                                                                                                                                                              Entropy (8bit):7.9901368657954555
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:lcXkJ6tYBWUGWovzu3Y/HdOpJKmnJR1Ep1nUsQsc52AVuBCjv+KFIRUOogwLYmaL:uXHtTrh/HQpJKwJRAUIcgAAwjHHO99mo
                                                                                                                                                                                              MD5:21DB535CA623A7175DC586EF43B0D854
                                                                                                                                                                                              SHA1:FE855BE1600B6325B92DF6586F7392D12DEF72E4
                                                                                                                                                                                              SHA-256:CEE108909E0305D1495FECC248EE31AB4393DA00AD19E107BFD431C596E15FF3
                                                                                                                                                                                              SHA-512:15414D7C0143AB07C2E89ECE9F4373D8770F382ABDD4900FAC5B9DEFD1585A88CED42E7648D8D4FDC11C16B1A48187C6922B6C8B9D57A91D93CA7678D1E2EB1F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/banner.jpg
                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"................................................................................<.._L....P...Iy..w...Gc..A....c.n..8...c..:.......t..U.i..T...o-u.:.^.F...V(X..L.=.9........q.nl.v7....F.....w/po...2^........2..&z.b|..s....H..R.s....{E......gOR..o;.....n..3.....#8}....f.k.#K-....t.gk.Z..4q...v.nS....=..=.............O.a.6...-N6\.....k..w..q.zn_..<4.=<.~.{.{.'[V.|}.s3......=.y.w...<n'I......\.y...v}<...^|....lu..[.....5;p....j..=..[h._..a..#....,S.Q....K.G".V^..L.hvUoLF....p=n[x.AAU.._._..3k.9B.ml.Y...>..:^o.....u..:<.......#z...~...".GE..qf&../^.3],..'T......l-.....2.g.............]...EXm....r.m......w....R..3..x^....1./.P.ou.lp..........;..../f..>.-Z..1......n.nc..8.....=.M.F...t..vf......N.3.."...r.2..E...2H.9.=.q....".ce.C3.>G..#.../cla.b.mw..A..aZ.5....{........H.[..Y..s.y.....#*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 154 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7475
                                                                                                                                                                                              Entropy (8bit):7.799845002457253
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0knN4djcUcbwEOXjrgqwjUGChXBxSvAqeB:XnNQjcwxXj8FjBCh/S8B
                                                                                                                                                                                              MD5:72C032A1F384A49B9E437E75CCDE8359
                                                                                                                                                                                              SHA1:F751BAA16A45A548B8F45EF9A1F02C2ED464B3B0
                                                                                                                                                                                              SHA-256:EE7A344F047C05F05D83F0FAB855D566416AC4EFC033AFE2E9808C8A9AB39501
                                                                                                                                                                                              SHA-512:B6492CCF95396613E1B84F46F5FF2971F8A365AAEF5C116D9C568440CBE8BD7EE8A0B0ABB271BE78789405BC469A8A48B4F710E773318CE6752F6FEC1F6465CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/h_img01.png
                                                                                                                                                                                              Preview:.PNG........IHDR...............t....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-11-28T19:52:41+08:00" xmp:MetadataDate="2024-11-28T19:52:41+08:00" xmp:ModifyDate="2024-11-28T19:52:41+08:00" xmpMM:InstanceID="xmp.iid:4eaebc00-5af3-4f43-95e4-50a15bf5a25b" xmpMM:DocumentID="adobe:docid:photoshop:6717bc27-c6c6-7149-a0a0-e13a53c5ee49" xmpMM:OriginalDocumentID="xmp.did:fd785f81-4bcb-a447-bb91-70bbcd3f63b3" photoshop:Color
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1793), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1823
                                                                                                                                                                                              Entropy (8bit):5.466183548245706
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:bWgmMDgHoxphyhBHKYfxADAWLSHukLlLqEV:bgwM/n33V
                                                                                                                                                                                              MD5:8F16100CBA812176880B063577711755
                                                                                                                                                                                              SHA1:56F94B7F150CE8926A3E77A51622910843E3DCEA
                                                                                                                                                                                              SHA-256:E1DBB2115EE1DECA2AD6E503E132E9429722F04C3BCA42F3D4B87439F9F8AD86
                                                                                                                                                                                              SHA-512:8C8F5252C16B21332DE9CA1CD4180E10B83F68D15AD0DF533D3AB8B570FC7961AABCEDAD9B8959161DC538ECBF8A5E686843DA47308BF39ECDD5AFAF7537E2F6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:!function(a,b){function c(){var b=f.getBoundingClientRect().width;b/i>540&&(b=540*i);var c=b/10;f.style.fontSize=c+"px",k.rem=a.rem=c}var d,e=a.document,f=e.documentElement,g=e.querySelector('meta[name="viewport"]'),h=e.querySelector('meta[name="flexible"]'),i=0,j=0,k=b.flexible||(b.flexible={});if(g){console.warn("......meta.........");var l=g.getAttribute("content").match(/initial\-scale=([\d\.]+)/);l&&(j=parseFloat(l[1]),i=parseInt(1/j))}else if(h){var m=h.getAttribute("content");if(m){var n=m.match(/initial\-dpr=([\d\.]+)/),o=m.match(/maximum\-dpr=([\d\.]+)/);n&&(i=parseFloat(n[1]),j=parseFloat((1/i).toFixed(2))),o&&(i=parseFloat(o[1]),j=parseFloat((1/i).toFixed(2)))}}if(!i&&!j){var p=(a.navigator.appVersion.match(/android/gi),a.navigator.appVersion.match(/iphone/gi)),q=a.devicePixelRatio;i=p?q>=3&&(!i||i>=3)?3:q>=2&&(!i||i>=2)?2:1:1,j=1/i}if(f.setAttribute("data-dpr",i),!g)if(g=e.createElement("meta"),g.setAttribute("name","viewport"),g.setAttribute("
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 32 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1828
                                                                                                                                                                                              Entropy (8bit):7.235056182325184
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:bMzo7FDvnLbkOVOJ3akuuc0lcaY0Bm7BkRZRfXWh2QKZtvz:mo7FbfkkPkuuVcZGRvfXWEb
                                                                                                                                                                                              MD5:5082120B447B10CD3691F73E7D9E4091
                                                                                                                                                                                              SHA1:DCED566D4ECA23C770ADFDDD6F6B6A2F3A8780BC
                                                                                                                                                                                              SHA-256:5A2AC7E02EF83DAE6099A65047D6CA83A4307217FAF3C290A16BE9B4603DFFAC
                                                                                                                                                                                              SHA-512:A916456B7B9BF7105E72A4B04C33E740B39BA6D001BDA95B2C47DFF0790335C7F729B91708DE2B936017E7CDDCE62C3315E867A77481863B269D0B4A849403DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/img01.png
                                                                                                                                                                                              Preview:.PNG........IHDR... ..........n.....tEXtSoftware.Adobe ImageReadyq.e<...uiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a" xmpMM:DocumentID="xmp.did:707912FD549B11EAB931F8C61D41D7E1" xmpMM:InstanceID="xmp.iid:707912FC549B11EAB931F8C61D41D7E1" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2f81aef1-5372-48ff-a7f6-04d1b6eec173" stRef:documentID="xmp.did:1fd5db57-4c6a-4118-9384-379e32f85d5a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...d...EIDATx..Ih.A...g&q":F.Y..9.%.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1728
                                                                                                                                                                                              Entropy (8bit):4.596969581981338
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:ve0hjm0M3ZGwgbb6qSicVI2QWTF3IZcVkTFxchwQUm8B5Tt:vel5wXbbsichBTmpTXbS8Tt
                                                                                                                                                                                              MD5:ECD7C0D9E60A1DFE414A8E259C05E78A
                                                                                                                                                                                              SHA1:DBF55E4E1826D6AD1323DC786C313CBFAA180C96
                                                                                                                                                                                              SHA-256:A392955CD2F2BAA2C49C733941A63029E7DC109935DB8836B4D51806DF5E5B9F
                                                                                                                                                                                              SHA-512:CE9E92F83B600B17398B067FECB42EEABAA659058A9631B810C5743D482694022C3491CD1D1FEE1BA62115B7F3A4A8F7DA94E894203C319CEA1F3078F684BA1E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/css/slick.css
                                                                                                                                                                                              Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;.}..slick-tra
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7250
                                                                                                                                                                                              Entropy (8bit):7.303941310473457
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0wDKlgONvVQo+uE8PuU+3LzCxwBDQ0nlIZTpI:0wDiDX+ujufLzCyDQKIbI
                                                                                                                                                                                              MD5:55EE3EDCC5EEFE6529AD3D95378A38E4
                                                                                                                                                                                              SHA1:F33C12C28B2686A8B5D24F8D0497DBBBBE800A08
                                                                                                                                                                                              SHA-256:85092B08FA162AA3B3D39C831601552C6BDA57F6D1558D3F5A92C01A14CC331B
                                                                                                                                                                                              SHA-512:C100A80C0D74CE56FFFF6E33A89383123BCF09F6E15D6F7FB6911EC23AE5C5CBDED36FCA42B549595E8D1C5F1285672E8040B1F0C047FB4B415D3C3511629769
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/favicon.ico
                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................"................................................................................................................................................}`3`3`3|....}|._.................;..K...S..T-kk...........k...N..[...p.z.y^.Z|.1.X.......... S..v|....2:.E|..|.c....5y...].j..},.=.a...5.KP.......... ..,v.....B.......U...n.wbW.3P#/....,:.....j......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (63188), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):63473
                                                                                                                                                                                              Entropy (8bit):5.122088282616634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:s1D1OYYUhTVvO1Nn6u7MTLOarIkSsBAiAH0FcQ2K8FXsb6mH/3bz5vhC7V:sF1T145KVdsXc/hhC5
                                                                                                                                                                                              MD5:C99230D2575380D7F95FF626606D2426
                                                                                                                                                                                              SHA1:DF0920EE8DF5E0A410C714946F22F36846A32A16
                                                                                                                                                                                              SHA-256:A4555D8DEE9F8ADC976E84A97DFE87E6BF5794B579F49BB56F133FED85F7D709
                                                                                                                                                                                              SHA-512:A1B9AD372CEAFA689BFAFD5319E4666F77E14E6DCA5C728F7C5D7A57D8CF9D32875FFDD5221D55B9C564E6E46415995175E7A7CD27C78BE8B68870065675A3A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery,t.Popper)}(this,(function(t,e,n){"use strict";function i(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var o=i(e),a=i(n);function s(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function l(t,e,n){return e&&s(t.prototype,e),n&&s(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Obj
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3238
                                                                                                                                                                                              Entropy (8bit):5.119357914586352
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:HAn9Tlw+a+tyPasVcJppGw2koXJdttMuk3JVp:HA5yxSypKJp0PDKVp
                                                                                                                                                                                              MD5:A79CE0F6EED17894A3D9B854FE700461
                                                                                                                                                                                              SHA1:CF68D8ABF7D192A3044CB82EC31C2106E4A2B5BB
                                                                                                                                                                                              SHA-256:AFD6A5F6DE40E9E67B55FF6AFEC66FFF4827E775C996AB80C9E964A872A92523
                                                                                                                                                                                              SHA-512:D5AF7C122FCD39B7614C362DCF731541F0A3672CDC2502454D33E71F50D6AF73EFA15DBD4C646A2DA221C50D324E229A999ACA9F8C126E582357470B20991F40
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*!.. * jQuery Cookie Plugin v1.4.1.. * https://github.com/carhartl/jquery-cookie.. *.. * Copyright 2013 Klaus Hartl.. * Released under the MIT license.. */..(function (factory) {...if (typeof define === 'function' && define.amd) {....// AMD....define(['jquery'], factory);...} else if (typeof exports === 'object') {....// CommonJS....factory(require('jquery'));...} else {....// Browser globals....factory(jQuery);...}..}(function ($) {.....var pluses = /\+/g;.....function encode(s) {....return config.raw ? s : encodeURIComponent(s);...}.....function decode(s) {....return config.raw ? s : decodeURIComponent(s);...}.....function stringifyCookieValue(value) {....return encode(config.json ? JSON.stringify(value) : String(value));...}.....function parseCookieValue(s) {....if (s.indexOf('"') === 0) {.....// This is a quoted cookie as according to RFC2068, unescape........s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');....}......try {.....// Replace server-side written pluses w
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3204), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3305
                                                                                                                                                                                              Entropy (8bit):5.373973937710087
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:j0ZKwVKEkkUf82PmEOpWi0Mb7DUlv7N5afE+65aNoSZqCQ0tqpZMqKfHUOC9QPqf:jOV13tfD8yy0tsZMq5oqNWm
                                                                                                                                                                                              MD5:274C6B430DC3AD30706DB518A0E15C9D
                                                                                                                                                                                              SHA1:326608A85B9E4CC882A7BC06BC685DA04A031728
                                                                                                                                                                                              SHA-256:FD060BFC4162966A077FC20FE9FEA002B8C4EEB8ED62891BD7E68FB17F588E14
                                                                                                                                                                                              SHA-512:D0E7DA713A6DE05DFCA660605172AFAFBF10A2E7561D3C55395FFE0D45D4511402E831B29D389304E8DF0A0DDAA43A9C607A8B2510D338259A3D84148630E4EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*! layer mobile-v2.0 ....... License LGPL http://layer.layui.com/mobile By .. */..;!function(a){"use strict";var b=document,c="querySelectorAll",d="getElementsByClassName",e=function(a){return b[c](a)},f={type:0,shade:!0,shadeClose:!0,fixed:!0,anim:"scale"},g={extend:function(a){var b=JSON.parse(JSON.stringify(f));for(var c in a)b[c]=a[c];return b},timer:{},end:{}};g.touch=function(a,b){a.addEventListener("click",function(a){b.call(this,a)},!1)};var h=0,i=["layui-m-layer"],j=function(a){var b=this;b.config=g.extend(a),b.view()};j.prototype.view=function(){var a=this,c=a.config,f=b.createElement("div");a.id=f.id=i[0]+h,f.setAttribute("class",i[0]+" "+i[0]+(c.type||0)),f.setAttribute("index",h);var g=function(){var a="object"==typeof c.title;return c.title?'<h3 style="'+(a?c.title[1]:"")+'">'+(a?c.title[0]:c.title)+"</h3>":""}(),j=function(){"string"==typeof c.btn&&(c.btn=[c.btn]);var a,b=(c.btn||[]).length;return 0!==b&&c.btn?(a='<span yes type="1">'+c.btn[0]+"</span>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):86929
                                                                                                                                                                                              Entropy (8bit):5.289492706499139
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                                              MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                                              SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                                              SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                                              SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/jquery-3.3.1.min.js
                                                                                                                                                                                              Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5369)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6049
                                                                                                                                                                                              Entropy (8bit):5.779775990389752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Gpcn8EFUJOshwUqD28rIeYdEj2ubsKjA/pjlWObw86PiScB28ox8zvZ:Mn6shwTSDeYC6uoHvvPfMxxavZ
                                                                                                                                                                                              MD5:E0A2747C3DC9DE11A86C428D6EC6A2EB
                                                                                                                                                                                              SHA1:D9CB36C09CFF35F149E766EA07747C5E8A8AD379
                                                                                                                                                                                              SHA-256:FCA70A3530E6B9DB6BE606A300156A668FD2849EA6A84884D8618755844B9542
                                                                                                                                                                                              SHA-512:884FCFD3DF769670DE1CE0D0524A3E1B8F5CD146711A21E6BED60D112AD9036650C99ABBEB6C1CAE4F53D1839C7468BE35F33C82B552D1DB915FD1F51D908F6A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*!. * TouchSlide v1.1. * javascript..............................................Tab.................. * ................http://www.SuperSlide2.com/TouchSlide/. *. * Copyright 2013 ....... *. * ........................ * ....................................... * 1.1 ....................................bug... */..var TouchSlide=function(a){a=a||{};var b={slideCell:a.slideCell||"#touchSlide",titCell:a.titCell||".hd li",mainCell:a.mainCell||".bd",effect:a.effect||"left",autoPlay:a.autoPlay||!1,delayTime:a.delayTime||200,interTime:a.interTime||2500,defaultIndex:a.defaultIndex||0,titOnClassName:a.titOnClassName||"on",autoPage:a.aut
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):162937
                                                                                                                                                                                              Entropy (8bit):7.962483398672383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:pSfPkVgTxjUU9p3VBedgebiM7z9FYa+qdKEJbsN8V:ofP1Y+BSgebJ7L+qsEJb8q
                                                                                                                                                                                              MD5:46D5CCCBB74E6D558947E8E69A212065
                                                                                                                                                                                              SHA1:4EF0644ACCD79CAAB301E403109C3A2FD3928BDD
                                                                                                                                                                                              SHA-256:A07D33371E7532BA9502FD970C11B5D9E2D35C228C15C91D9F886EFEDD1CE882
                                                                                                                                                                                              SHA-512:6D4D8A8C2DE202B62FA1DF4FC9DF97EC2A43AC721A9EA6426CCA2770E85C71F9DEE66C99FE3E5487D7697D863161F744809FD4E84A49E7DF7C35E68E45B31CE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C.#.....#...'%#)4W84004jLP?W~o..|ozw.......wz.....................C.%''4.4f88f.z.........................................................e...."......................................>.......................!1.AQ."a.2qB...#.R..3b.$Cr.S..4..5c................................(......................!1.AQ"a.2q.B.#..............?..}..&~.a.~..N.$sl/.^....9& .d...].4...m..C........o2..F.&..T..X.....J.bO.s&.....XU.y....u...lJ1.#.!/.u>_h.s;B.....st(}.].QRN......3....&.<.._.....quO........8.<A...P.......,.........y...C.0...K.Z..Z.!)}-D..W.W.....Q........E..n.|HT.yb..R..5&.. .h...RF.O......sCiF...&s!..9Pr....i.G....O?.....fO......L.......9p.v....S..F......1....:.cPn.o#.......U.../..[.Y._X.Q....N|?.._...y.%...G;.Z..5m..v...$.......L...0[....Q......I....>.....H..........5.b1....5y..P....X.....E.........Ga/...K....'.C...zf..7.K.YWJ..............v.zI.?NF0UX..........d.-.,{.0...Kz.Q.6.#.wz81.+.....C..lr...N...2...........".7[w...q..?.6....OP.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65483)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):94211
                                                                                                                                                                                              Entropy (8bit):5.297792699147963
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:ln6I5cEDlV0YjGaWQb6u6xvkT4ys33lt4WXgVInEG0vd007pNTbyT+SAy+uu49Jg:Z/Yi6Jnys3PN+RwFj2ShosS9
                                                                                                                                                                                              MD5:E523D671458AAB9D540D8E1A36641169
                                                                                                                                                                                              SHA1:44A18404B9674666D2651933841344FC4E480EEE
                                                                                                                                                                                              SHA-256:0DFD3382E63777E1EF9BCD7CE70E0B0F7930A202FE77C73279C16787D5A8FE39
                                                                                                                                                                                              SHA-512:4AE78D4A86FABD4C6F8919E538F9F4F037A2DDB4D157DFE3AD18F0886760F8C61351586887C9A3FE46F2AF90826C5279F44CCAD59041EDA2B1F19F9488FAAF66
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else{r=t}}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t])){continue}if(t!=="toJSON"){return !1}}return !0}function et(){return !1}function tt(){return !0}function ut(e){return !e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do{e=e[t]}while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t)){return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n})}if(t.nodeType){return v.grep(e,function(e,r){return e===t===n})}if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t)){return v.filter(t,r,!n)}t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (3204), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3305
                                                                                                                                                                                              Entropy (8bit):5.373973937710087
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:j0ZKwVKEkkUf82PmEOpWi0Mb7DUlv7N5afE+65aNoSZqCQ0tqpZMqKfHUOC9QPqf:jOV13tfD8yy0tsZMq5oqNWm
                                                                                                                                                                                              MD5:274C6B430DC3AD30706DB518A0E15C9D
                                                                                                                                                                                              SHA1:326608A85B9E4CC882A7BC06BC685DA04A031728
                                                                                                                                                                                              SHA-256:FD060BFC4162966A077FC20FE9FEA002B8C4EEB8ED62891BD7E68FB17F588E14
                                                                                                                                                                                              SHA-512:D0E7DA713A6DE05DFCA660605172AFAFBF10A2E7561D3C55395FFE0D45D4511402E831B29D389304E8DF0A0DDAA43A9C607A8B2510D338259A3D84148630E4EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/public/js/layer_mobile/layer.js
                                                                                                                                                                                              Preview:/*! layer mobile-v2.0 ....... License LGPL http://layer.layui.com/mobile By .. */..;!function(a){"use strict";var b=document,c="querySelectorAll",d="getElementsByClassName",e=function(a){return b[c](a)},f={type:0,shade:!0,shadeClose:!0,fixed:!0,anim:"scale"},g={extend:function(a){var b=JSON.parse(JSON.stringify(f));for(var c in a)b[c]=a[c];return b},timer:{},end:{}};g.touch=function(a,b){a.addEventListener("click",function(a){b.call(this,a)},!1)};var h=0,i=["layui-m-layer"],j=function(a){var b=this;b.config=g.extend(a),b.view()};j.prototype.view=function(){var a=this,c=a.config,f=b.createElement("div");a.id=f.id=i[0]+h,f.setAttribute("class",i[0]+" "+i[0]+(c.type||0)),f.setAttribute("index",h);var g=function(){var a="object"==typeof c.title;return c.title?'<h3 style="'+(a?c.title[1]:"")+'">'+(a?c.title[0]:c.title)+"</h3>":""}(),j=function(){"string"==typeof c.btn&&(c.btn=[c.btn]);var a,b=(c.btn||[]).length;return 0!==b&&c.btn?(a='<span yes type="1">'+c.btn[0]+"</span>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                              Entropy (8bit):7.713840621594831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:RrwHrIgvK+1mv7Xv32MLi68zXjIcO1p3KFn8ndBajhp9ZgmwBWsl:pwLIsSjXuMLUIcC3Myk1pPoN
                                                                                                                                                                                              MD5:E4D7FEA95625B947ED25635163A4B334
                                                                                                                                                                                              SHA1:3AC9C844208EC9ABC853B08B1B27BB1BEFC98FA9
                                                                                                                                                                                              SHA-256:A5CCBE21AC7B67A9E3D11BC425902DC168F3F5F8485FCA6FAB831BADD6B54DA8
                                                                                                                                                                                              SHA-512:618103AF500636E41AF7387B94572D4221EDB5F8E3A259B30D68FB81EFF4C1D045F9DC4483FC4BF393942B78388E11AFFD5B5613C62F5DD0AE4F81CCDD354614
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE.....................~......................................}........}........{..a...........B.. .....p..3..S.....n.._..+..4..O.....G.....E..Y...u.....IDATx...n.0..s.rm.H....^w..o.vL....iW.G...A..9q....srrrrrrrrrrrrrrrrrrrrrrrrr.G.Y.h..Z. .I.<5i...UN'.I..'1...<0i>z)...p.......H.^.U..F..0..G*i..K`S1RIC....^.T.....0H.+y.Kd.j...pRL...v...0...\..`%.._...q^.V...>....P%.aR.....J".X.'.y<TID....O..L..@6}..d"L.5xr..T2..Q.l..VR..5....J&B.(`.VR...l. =..\.e..F}RIE........P>.U.....E(m..6=......./b.:.."..J..kNr0...D.-...Q%.aY.qTIF8+....(....FlP...+...Ma.8.$#.+b..q.....MQ.8....&Q..F...+..e#..0.r.P.....A...j....~..#T6.....3.V....A.2d#T6.....P6b).h....DH.l...aLF.....|..UII......*..........>.a.um...`IhB..P5.X.=h.$.O.(...<x..L.v.*....`VB.8w.....z........h+.96....f...M.....r.h*.0r=h{H...E..4.a...N5.(...U.8/...P5b.rp...vEa....j..A[..po....,....N./..]...rW....F...p... ZK.m.s..m$.Dd#l.Q4p'.%4..^B..*.o..dSK..FT6-.wn./..L6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):95178
                                                                                                                                                                                              Entropy (8bit):7.9901368657954555
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:lcXkJ6tYBWUGWovzu3Y/HdOpJKmnJR1Ep1nUsQsc52AVuBCjv+KFIRUOogwLYmaL:uXHtTrh/HQpJKwJRAUIcgAAwjHHO99mo
                                                                                                                                                                                              MD5:21DB535CA623A7175DC586EF43B0D854
                                                                                                                                                                                              SHA1:FE855BE1600B6325B92DF6586F7392D12DEF72E4
                                                                                                                                                                                              SHA-256:CEE108909E0305D1495FECC248EE31AB4393DA00AD19E107BFD431C596E15FF3
                                                                                                                                                                                              SHA-512:15414D7C0143AB07C2E89ECE9F4373D8770F382ABDD4900FAC5B9DEFD1585A88CED42E7648D8D4FDC11C16B1A48187C6922B6C8B9D57A91D93CA7678D1E2EB1F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"................................................................................<.._L....P...Iy..w...Gc..A....c.n..8...c..:.......t..U.i..T...o-u.:.^.F...V(X..L.=.9........q.nl.v7....F.....w/po...2^........2..&z.b|..s....H..R.s....{E......gOR..o;.....n..3.....#8}....f.k.#K-....t.gk.Z..4q...v.nS....=..=.............O.a.6...-N6\.....k..w..q.zn_..<4.=<.~.{.{.'[V.|}.s3......=.y.w...<n'I......\.y...v}<...^|....lu..[.....5;p....j..=..[h._..a..#....,S.Q....K.G".V^..L.hvUoLF....p=n[x.AAU.._._..3k.9B.ml.Y...>..:^o.....u..:<.......#z...~...".GE..qf&../^.3],..'T......l-.....2.g.............]...EXm....r.m......w....R..3..x^....1./.P.ou.lp..........;..../f..>.-Z..1......n.nc..8.....=.M.F...t..vf......N.3.."...r.2..E...2H.9.=.q....".ce.C3.>G..#.../cla.b.mw..A..aZ.5....{........H.[..Y..s.y.....#*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):162937
                                                                                                                                                                                              Entropy (8bit):7.962483398672383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:pSfPkVgTxjUU9p3VBedgebiM7z9FYa+qdKEJbsN8V:ofP1Y+BSgebJ7L+qsEJb8q
                                                                                                                                                                                              MD5:46D5CCCBB74E6D558947E8E69A212065
                                                                                                                                                                                              SHA1:4EF0644ACCD79CAAB301E403109C3A2FD3928BDD
                                                                                                                                                                                              SHA-256:A07D33371E7532BA9502FD970C11B5D9E2D35C228C15C91D9F886EFEDD1CE882
                                                                                                                                                                                              SHA-512:6D4D8A8C2DE202B62FA1DF4FC9DF97EC2A43AC721A9EA6426CCA2770E85C71F9DEE66C99FE3E5487D7697D863161F744809FD4E84A49E7DF7C35E68E45B31CE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/static_indonesia/img/usLogin.jpg
                                                                                                                                                                                              Preview:......JFIF.............C.#.....#...'%#)4W84004jLP?W~o..|ozw.......wz.....................C.%''4.4f88f.z.........................................................e...."......................................>.......................!1.AQ."a.2qB...#.R..3b.$Cr.S..4..5c................................(......................!1.AQ"a.2q.B.#..............?..}..&~.a.~..N.$sl/.^....9& .d...].4...m..C........o2..F.&..T..X.....J.bO.s&.....XU.y....u...lJ1.#.!/.u>_h.s;B.....st(}.].QRN......3....&.<.._.....quO........8.<A...P.......,.........y...C.0...K.Z..Z.!)}-D..W.W.....Q........E..n.|HT.yb..R..5&.. .h...RF.O......sCiF...&s!..9Pr....i.G....O?.....fO......L.......9p.v....S..F......1....:.cPn.o#.......U.../..[.Y._X.Q....N|?.._...y.%...G;.Z..5m..v...$.......L...0[....Q......I....>.....H..........5.b1....5y..P....X.....E.........Ga/...K....'.C...zf..7.K.YWJ..............v.zI.?NF0UX..........d.-.,{.0...Kz.Q.6.#.wz81.+.....C..lr...N...2...........".7[w...q..?.6....OP.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):769
                                                                                                                                                                                              Entropy (8bit):5.107296884534331
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:q1kppG5LbeEnmbo//bH8bXov/9b5/6bQjbj/AQHijQ49/n75Ehlmm:quppaLb5m6QiViKvIQQFn7+hlh
                                                                                                                                                                                              MD5:692F7C7CF729295B4B42839300C2076D
                                                                                                                                                                                              SHA1:2834D2E28F46F8754A02399DFABAD4BD44062DEB
                                                                                                                                                                                              SHA-256:A28FC8558E2056BAD27E3BD4F6963501EB075E97860ACC79C1C832D2DA178B09
                                                                                                                                                                                              SHA-512:5A95149E95A3C230D71DC7D5C8AE0C301285CDF6F42887FFC8AE1836F0E5870BC7C16F08E8819CFAFE29E61694F098B4D33ACF85DE8150B1A9756D77DD6D1B20
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:var tim=1;.setInterval("tim++",100);.var autourl=new Array();.for(i=0;i<=6;i++){.autourl[i]=$('.speedlist li').eq(i).find('a').attr("href");.}.function auto(url){..var str=tim*10;..if(url==autourl[0]){...$('#lineMs0').html(str+'ms')..}..if(url==autourl[1]){...$('#lineMs1').html(str+'ms')..}..if(url==autourl[2]){...$('#lineMs2').html(str+'ms')..}..if(url==autourl[3]){...$('#lineMs3').html(str+'ms')..}..if(url==autourl[4]){...$('#lineMs4').html(str+'ms')..}..if(url==autourl[5]){...$('#lineMs5').html(str+'ms')..}..if(url==autourl[6]){...$('#lineMs6').html(str+'ms')..}.}.function run(){..for(var i=0;i<autourl.length;i++){...document.write("<img src="+autourl[i]+"/"+Math.random()+" width=1 height=1 onerror=auto('"+autourl[i]+"') style='display:none'>");..}.}.run()
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):86929
                                                                                                                                                                                              Entropy (8bit):5.289492706499139
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:aLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6ta:+kn6x2xe9NK6nC6E
                                                                                                                                                                                              MD5:378087A64E1394FC51F300BB9C11878C
                                                                                                                                                                                              SHA1:0C3192B500A4FD550E483CF77A49806A5872185B
                                                                                                                                                                                              SHA-256:4FE68FA216176E6D1F4580E924BAFECC9F519984ECC06B1A840A08B0D88C95DE
                                                                                                                                                                                              SHA-512:9A2C70516EA0C8C37C7F072F214DE0AFD5DDEB643C6B5D3FA8ADE3EF8D2CE40BDF8B1B1194BAD296E9075562701EE7DAE48B18144B1CD2D735328BE5A3ACCBE6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20831), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):21009
                                                                                                                                                                                              Entropy (8bit):5.218905570706323
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:xmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOg0:MLsgyziJp3Db5OxHOxvYD73Y5vQzyL9L
                                                                                                                                                                                              MD5:07C3B4CDB94A0D798766707684E13AB2
                                                                                                                                                                                              SHA1:F36207302E2884B7A983DA18E40FA7834BB8A995
                                                                                                                                                                                              SHA-256:BDB2E9DEEF68AE1F1263363F7A7BAE58A913CC1B2CEE2E3CD2C46BCD181EBF75
                                                                                                                                                                                              SHA-512:A1A82C7D596FE9E908DDDFA1DF57018E5B1D5648E5BB810C7A9CC2B2FD2973E177A50F361208610E9FCB80D514CE87F4F0E0E3A20717C910F85B0AFEF890658B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4246
                                                                                                                                                                                              Entropy (8bit):7.95417919521734
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:j5G+qSbd0bQo+dKoJj4wNyOzR75m4xJq3d7sTR:9b5WQo+dKT0yM7xAmTR
                                                                                                                                                                                              MD5:F87ED29B65B7534A681BAF529C50FCCE
                                                                                                                                                                                              SHA1:3027DC5B59409D6323AF43ECDA7E1CA4314FC9D3
                                                                                                                                                                                              SHA-256:E47595977CC0D3BE32F3784DA3EF0FCA7B351055C33F2A2E066F353A010E040F
                                                                                                                                                                                              SHA-512:B54105E777C35CAE6C68411BFF3A4285681129B0B253372BB5D0D749B53FC0472A8E7F15F45E07A29634A15E1244F45C466F661C0F64CA1FA08A37DCA40941B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE...#).!'...........%....."........ .......................GK....kn....OS.........6;...y|.......fi.[_.>C.....(..{}......8=.VZ.......ru..4.KO.ad.RU.3......IDATx..].v.:..2...&!..SY..........ed..O....2}.R.r..w.q..w.q... ..=.c..{.G@m....W...sa.{.9i.W.^.aP;...".....c&.mQJ.a.d..}.M.._.Y...=.B...~.g....j.....p.9..........e. ..|..=8...hM.....Y.........U.d~.]f..l=o]..yi4.....4...sO$..O6/7..$.?z8.d......c.t......B.....}..Rw.r.M....sO...Il.........p.......n.D.K9.^......?..............7...g....6.x...h....m..z4\.Z...jUZ...f.6..S7A..n..4/..{....Qj......./..Cn9a!......E..s...c.g..#Tu..A..Q.L...~p3..-..l.8.%.....m.L\..)~{3..;.q...E........`.b...2...@.....@W......'6G.u..|.QPs.....2.\......^.N/.^]wx..$".9....").3..."..|..I...#qF'U..eG^.?.I.&."w..M..L.&..Q5d.aR...]_..%.......F=J......s.N...HC-J.....!.(1....G.5ew..L.F.y:....~..{.s...%g......].y..fd5...djh..j[....=Nl....}.>.GU....[8m. .8}MCX}j%.q..g.'].
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit colormap, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2135
                                                                                                                                                                                              Entropy (8bit):7.713840621594831
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:RrwHrIgvK+1mv7Xv32MLi68zXjIcO1p3KFn8ndBajhp9ZgmwBWsl:pwLIsSjXuMLUIcC3Myk1pPoN
                                                                                                                                                                                              MD5:E4D7FEA95625B947ED25635163A4B334
                                                                                                                                                                                              SHA1:3AC9C844208EC9ABC853B08B1B27BB1BEFC98FA9
                                                                                                                                                                                              SHA-256:A5CCBE21AC7B67A9E3D11BC425902DC168F3F5F8485FCA6FAB831BADD6B54DA8
                                                                                                                                                                                              SHA-512:618103AF500636E41AF7387B94572D4221EDB5F8E3A259B30D68FB81EFF4C1D045F9DC4483FC4BF393942B78388E11AFFD5B5613C62F5DD0AE4F81CCDD354614
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR..............m"H....PLTE.....................~......................................}........}........{..a...........B.. .....p..3..S.....n.._..+..4..O.....G.....E..Y...u.....IDATx...n.0..s.rm.H....^w..o.vL....iW.G...A..9q....srrrrrrrrrrrrrrrrrrrrrrrrr.G.Y.h..Z. .I.<5i...UN'.I..'1...<0i>z)...p.......H.^.U..F..0..G*i..K`S1RIC....^.T.....0H.+y.Kd.j...pRL...v...0...\..`%.._...q^.V...>....P%.aR.....J".X.'.y<TID....O..L..@6}..d"L.5xr..T2..Q.l..VR..5....J&B.(`.VR...l. =..\.e..F}RIE........P>.U.....E(m..6=......./b.:.."..J..kNr0...D.-...Q%.aY.qTIF8+....(....FlP...+...Ma.8.$#.+b..q.....MQ.8....&Q..F...+..e#..0.r.P.....A...j....~..#T6.....3.V....A.2d#T6.....P6b).h....DH.l...aLF.....|..UII......*..........>.a.um...`IhB..P5.X.=h.$.O.(...<x..L.v.*....`VB.8w.....z........h+.96....f...M.....r.h*.0r=h{H...E..4.a...N5.(...U.8/...P5b.rp...vEa....j..A[..po....,....N./..]...rW....F...p... ZK.m.s..m$.Dd#l.Q4p'.%4..^B..*.o..dSK..FT6-.wn./..L6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):95178
                                                                                                                                                                                              Entropy (8bit):7.9901368657954555
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:lcXkJ6tYBWUGWovzu3Y/HdOpJKmnJR1Ep1nUsQsc52AVuBCjv+KFIRUOogwLYmaL:uXHtTrh/HQpJKwJRAUIcgAAwjHHO99mo
                                                                                                                                                                                              MD5:21DB535CA623A7175DC586EF43B0D854
                                                                                                                                                                                              SHA1:FE855BE1600B6325B92DF6586F7392D12DEF72E4
                                                                                                                                                                                              SHA-256:CEE108909E0305D1495FECC248EE31AB4393DA00AD19E107BFD431C596E15FF3
                                                                                                                                                                                              SHA-512:15414D7C0143AB07C2E89ECE9F4373D8770F382ABDD4900FAC5B9DEFD1585A88CED42E7648D8D4FDC11C16B1A48187C6922B6C8B9D57A91D93CA7678D1E2EB1F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C............................................................................"................................................................................<.._L....P...Iy..w...Gc..A....c.n..8...c..:.......t..U.i..T...o-u.:.^.F...V(X..L.=.9........q.nl.v7....F.....w/po...2^........2..&z.b|..s....H..R.s....{E......gOR..o;.....n..3.....#8}....f.k.#K-....t.gk.Z..4q...v.nS....=..=.............O.a.6...-N6\.....k..w..q.zn_..<4.=<.~.{.{.'[V.|}.s3......=.y.w...<n'I......\.y...v}<...^|....lu..[.....5;p....j..=..[h._..a..#....,S.Q....K.G".V^..L.hvUoLF....p=n[x.AAU.._._..3k.9B.ml.Y...>..:^o.....u..:<.......#z...~...".GE..qf&../^.3],..'T......l-.....2.g.............]...EXm....r.m......w....R..3..x^....1./.P.ou.lp..........;..../f..>.-Z..1......n.nc..8.....=.M.F...t..vf......N.3.."...r.2..E...2H.9.=.q....".ce.C3.>G..#.../cla.b.mw..A..aZ.5....{........H.[..Y..s.y.....#*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 154 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7475
                                                                                                                                                                                              Entropy (8bit):7.799845002457253
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0knN4djcUcbwEOXjrgqwjUGChXBxSvAqeB:XnNQjcwxXj8FjBCh/S8B
                                                                                                                                                                                              MD5:72C032A1F384A49B9E437E75CCDE8359
                                                                                                                                                                                              SHA1:F751BAA16A45A548B8F45EF9A1F02C2ED464B3B0
                                                                                                                                                                                              SHA-256:EE7A344F047C05F05D83F0FAB855D566416AC4EFC033AFE2E9808C8A9AB39501
                                                                                                                                                                                              SHA-512:B6492CCF95396613E1B84F46F5FF2971F8A365AAEF5C116D9C568440CBE8BD7EE8A0B0ABB271BE78789405BC469A8A48B4F710E773318CE6752F6FEC1F6465CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...............t....pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmp:CreateDate="2024-11-28T19:52:41+08:00" xmp:MetadataDate="2024-11-28T19:52:41+08:00" xmp:ModifyDate="2024-11-28T19:52:41+08:00" xmpMM:InstanceID="xmp.iid:4eaebc00-5af3-4f43-95e4-50a15bf5a25b" xmpMM:DocumentID="adobe:docid:photoshop:6717bc27-c6c6-7149-a0a0-e13a53c5ee49" xmpMM:OriginalDocumentID="xmp.did:fd785f81-4bcb-a447-bb91-70bbcd3f63b3" photoshop:Color
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):548
                                                                                                                                                                                              Entropy (8bit):4.688532577858027
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                              MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/picture/btn03.png
                                                                                                                                                                                              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65266), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):139974
                                                                                                                                                                                              Entropy (8bit):5.235674905543694
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:w79yoiRfIBB4G+yMwoSpADH79cVOJjBqcxe:A9ytlByMwoSpADH79cVOJjBqcA
                                                                                                                                                                                              MD5:96903C8424D1A0C5CF83A5E67D00BAE4
                                                                                                                                                                                              SHA1:E74B8251657AA34F48AF31EF91F4283DA003052D
                                                                                                                                                                                              SHA-256:99041C401757C10894015F18685259B32EC4343E8EDA4073AEF9BEC8DE27A47D
                                                                                                                                                                                              SHA-512:AD33891CD219784E6EAE1C214D8E7AE352B404A6DD8AD636427AE7C0A576EE4361EFFB37331ED8A1F1E44E8FE8228485B43ADDB096FAD661854DEE4B216F46DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/swiper/swiper-bundle.min.js
                                                                                                                                                                                              Preview:/**.. * Swiper 6.4.15.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * https://swiperjs.com.. *.. * Copyright 2014-2021 Vladimir Kharlampidi.. *.. * Released under the MIT License.. *.. * Released on: February 18, 2021.. */....!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function t(){return(t=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var i in a)Object.prototype.hasOwnProperty.call(a,i)&&(e[i]=a[i])}return e}).apply(this,arguments)}function a(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function i(e,t){void 0===e&&(e={}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3784
                                                                                                                                                                                              Entropy (8bit):4.803511179212861
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:vsu4CgFPZUVrwal0nWJBk/aWWNCVRFXanLEje8alrjFde0fq2Dc70PnSno:YrPZUVkal0nWJBk/aW2CVRRanae8al3D
                                                                                                                                                                                              MD5:69E613DA3793E755FAA10529E650A091
                                                                                                                                                                                              SHA1:13F75C9C0574BF6CA5E43199BC5844C51A7AAB0B
                                                                                                                                                                                              SHA-256:4E54990C99B13056CB37705367F4EADA4B2150A54F47955EC33E66037720146E
                                                                                                                                                                                              SHA-512:83D373CD14FBB55DFAD002F208E1FDDD48CC79FA5A732CC054C953BF161C4D383F025637279FFAB9D456BDC649910BEC4544D51BE69DCF1C0E7A63DDDE4823FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible " content="IE=edge" />. <meta name="viewport". content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" />. <title>....</title>. <style>. html,. body {. width: 100%;. height: 100%;. margin: 0;. padding: 0. }. </style>.</head>.<body>. <script type="text/javascript">. function parse(query) {. var qs = {};. var i = query.indexOf('?');. if (i < 0 && query.indexOf('=') < 0) {. return qs;. } else if (i >= 0) {. query = query.substring(i + 1);. }. var parts = query.split('&');. for (var n = 0; n < parts.length; n++) {. var part = parts[n];. var key = part.split('=')[0];. var val = part.split('=')[1];. key = key.toLowerCase();. if (typeof qs[key] === 'undefined') {. qs[key] = decodeURIComponent(val);.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22340
                                                                                                                                                                                              Entropy (8bit):5.276088882540956
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pCf5CgCPCrCyUC/qY4+C4CYCpCfMC1CWC6CyhC/qY4XCNCtCiCfDCOCdCBCyaC/+:pKhOoJUaRbn07Un9JhaEqOrELg2Jaa7G
                                                                                                                                                                                              MD5:1F909C4000109A6D5AE4BCD93D60CFF9
                                                                                                                                                                                              SHA1:A0EE88AEFA18F7B4C1A0A69FFF4BACCCC77250DD
                                                                                                                                                                                              SHA-256:E03021BBFB5AE6E1DEE9F03D868637C4E90AF3FC5F445C520579FE8152521948
                                                                                                                                                                                              SHA-512:06959DEDB6F758B03434617997D2254A88DF5BB1C3DF8F4659A94AC7BC1D89ECF8E5A0D25B63ECCC2D3C5FE48F286D55A6F840EB4372DB7F489FFB130A2EBA99
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700&display=swap"
                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                              Entropy (8bit):4.137537511266051
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:G4uZOtR:KUf
                                                                                                                                                                                              MD5:B68E7C9B6F1F0608979D321AACC7588F
                                                                                                                                                                                              SHA1:1E35C6C4C1B4C3B65ECB3A28337952E837740C04
                                                                                                                                                                                              SHA-256:8A5A457F36C4198741D16277C0A82B3696766819D123CCBFB1AD43AF3E7F1736
                                                                                                                                                                                              SHA-512:DB8B9679D5CB6F4F61B9D6DF773AEA917E2CF2CB2A8C6A44CF68793A3C92B27D7BB1EED83FF0688912BC0AF3CB4A2D8552B75B7E2F995769E75AC01C46AADA9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmpvw1ewXBlRBIFDeJqc8kSBQ0KeNCa?alt=proto
                                                                                                                                                                                              Preview:ChIKBw3ianPJGgAKBw0KeNCaGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):769
                                                                                                                                                                                              Entropy (8bit):5.107296884534331
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:q1kppG5LbeEnmbo//bH8bXov/9b5/6bQjbj/AQHijQ49/n75Ehlmm:quppaLb5m6QiViKvIQQFn7+hlh
                                                                                                                                                                                              MD5:692F7C7CF729295B4B42839300C2076D
                                                                                                                                                                                              SHA1:2834D2E28F46F8754A02399DFABAD4BD44062DEB
                                                                                                                                                                                              SHA-256:A28FC8558E2056BAD27E3BD4F6963501EB075E97860ACC79C1C832D2DA178B09
                                                                                                                                                                                              SHA-512:5A95149E95A3C230D71DC7D5C8AE0C301285CDF6F42887FFC8AE1836F0E5870BC7C16F08E8819CFAFE29E61694F098B4D33ACF85DE8150B1A9756D77DD6D1B20
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/js/ms.js
                                                                                                                                                                                              Preview:var tim=1;.setInterval("tim++",100);.var autourl=new Array();.for(i=0;i<=6;i++){.autourl[i]=$('.speedlist li').eq(i).find('a').attr("href");.}.function auto(url){..var str=tim*10;..if(url==autourl[0]){...$('#lineMs0').html(str+'ms')..}..if(url==autourl[1]){...$('#lineMs1').html(str+'ms')..}..if(url==autourl[2]){...$('#lineMs2').html(str+'ms')..}..if(url==autourl[3]){...$('#lineMs3').html(str+'ms')..}..if(url==autourl[4]){...$('#lineMs4').html(str+'ms')..}..if(url==autourl[5]){...$('#lineMs5').html(str+'ms')..}..if(url==autourl[6]){...$('#lineMs6').html(str+'ms')..}.}.function run(){..for(var i=0;i<autourl.length;i++){...document.write("<img src="+autourl[i]+"/"+Math.random()+" width=1 height=1 onerror=auto('"+autourl[i]+"') style='display:none'>");..}.}.run()
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1924), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1924
                                                                                                                                                                                              Entropy (8bit):4.904450959197438
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:IBL5w9xcoW4vGyg4Y2WJOFM+rJ8jsSFAxuBpTrfGtiZJHrY:Iv6vm+ezbqf
                                                                                                                                                                                              MD5:1A401B07E6AA47E4F56FF8E7D2348630
                                                                                                                                                                                              SHA1:326693FC17AE939593FAE2B19ED7A8D7B37C5C82
                                                                                                                                                                                              SHA-256:9483950E2CE19786E44C4FD03B523E94537BF19DA885693A9EB0756AB8C183EF
                                                                                                                                                                                              SHA-512:0F279C0C4463125A8C46766A6D02256EB55301CA8A3EA235E3723D8B7391E792BCA1DA9C027F773DB7021B54A3D51AEC5B9A78AFD6DFEB81884CF5CE5404AEB6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(t,i,s,e){function n(i,s){this.element=i,this._name=a,this.settings=t.extend({},r,s),this._defaults=r,this._name=a,this.init()}var a="progressBarTimer",r={timeLimit:60,warningThreshold:5,autoStart:!0,onFinish:function(){},baseStyle:"",warningStyle:"bg-danger",smooth:!1,completeStyle:"bg-success"};t.extend(n.prototype,{init:function(){t(this).empty();var i=t("<div>").addClass("progress active progress-striped"),s=t("<div>").addClass("progress-bar").addClass(this.settings.baseStyle).attr("role","progressbar").attr("aria-valuenow","0").attr("aria-valuemin","0").attr("aria-valuemax",this.settings.timeLimit);s.appendTo(i),i.appendTo(this.element),this.settings.smooth?(this.timerInterval=20,this.ticks=50*this.settings.timeLimit):(this.timerInterval=1e3,this.ticks=this.settings.timeLimit),this.remainingTicks=this.ticks,this.settings.autoStart&&this.start(),this.bindEvents()},destroy:function(){this.unbindEvents(),this.element.removeData()},bindEvents:function(){},unbindEvents:functio
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (20831), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21009
                                                                                                                                                                                              Entropy (8bit):5.218905570706323
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:xmQkLrwVOyzirVyKnxRsIB9Db5HjiWn8xHOxvRVgD75zBY5vImg3FzGpL9ARdOg0:MLsgyziJp3Db5OxHOxvYD73Y5vQzyL9L
                                                                                                                                                                                              MD5:07C3B4CDB94A0D798766707684E13AB2
                                                                                                                                                                                              SHA1:F36207302E2884B7A983DA18E40FA7834BB8A995
                                                                                                                                                                                              SHA-256:BDB2E9DEEF68AE1F1263363F7A7BAE58A913CC1B2CEE2E3CD2C46BCD181EBF75
                                                                                                                                                                                              SHA-512:A1A82C7D596FE9E908DDDFA1DF57018E5B1D5648E5BB810C7A9CC2B2FD2973E177A50F361208610E9FCB80D514CE87F4F0E0E3A20717C910F85B0AFEF890658B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/popper.min.js
                                                                                                                                                                                              Preview:/*.. Copyright (C) Federico Zivolo 2019.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3238
                                                                                                                                                                                              Entropy (8bit):5.119357914586352
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:HAn9Tlw+a+tyPasVcJppGw2koXJdttMuk3JVp:HA5yxSypKJp0PDKVp
                                                                                                                                                                                              MD5:A79CE0F6EED17894A3D9B854FE700461
                                                                                                                                                                                              SHA1:CF68D8ABF7D192A3044CB82EC31C2106E4A2B5BB
                                                                                                                                                                                              SHA-256:AFD6A5F6DE40E9E67B55FF6AFEC66FFF4827E775C996AB80C9E964A872A92523
                                                                                                                                                                                              SHA-512:D5AF7C122FCD39B7614C362DCF731541F0A3672CDC2502454D33E71F50D6AF73EFA15DBD4C646A2DA221C50D324E229A999ACA9F8C126E582357470B20991F40
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://dyqgzwe61qsts.cloudfront.net/red/jquery.cookie.js
                                                                                                                                                                                              Preview:/*!.. * jQuery Cookie Plugin v1.4.1.. * https://github.com/carhartl/jquery-cookie.. *.. * Copyright 2013 Klaus Hartl.. * Released under the MIT license.. */..(function (factory) {...if (typeof define === 'function' && define.amd) {....// AMD....define(['jquery'], factory);...} else if (typeof exports === 'object') {....// CommonJS....factory(require('jquery'));...} else {....// Browser globals....factory(jQuery);...}..}(function ($) {.....var pluses = /\+/g;.....function encode(s) {....return config.raw ? s : encodeURIComponent(s);...}.....function decode(s) {....return config.raw ? s : decodeURIComponent(s);...}.....function stringifyCookieValue(value) {....return encode(config.json ? JSON.stringify(value) : String(value));...}.....function parseCookieValue(s) {....if (s.indexOf('"') === 0) {.....// This is a quoted cookie as according to RFC2068, unescape........s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');....}......try {.....// Replace server-side written pluses w
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (5369)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6049
                                                                                                                                                                                              Entropy (8bit):5.779775990389752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Gpcn8EFUJOshwUqD28rIeYdEj2ubsKjA/pjlWObw86PiScB28ox8zvZ:Mn6shwTSDeYC6uoHvvPfMxxavZ
                                                                                                                                                                                              MD5:E0A2747C3DC9DE11A86C428D6EC6A2EB
                                                                                                                                                                                              SHA1:D9CB36C09CFF35F149E766EA07747C5E8A8AD379
                                                                                                                                                                                              SHA-256:FCA70A3530E6B9DB6BE606A300156A668FD2849EA6A84884D8618755844B9542
                                                                                                                                                                                              SHA-512:884FCFD3DF769670DE1CE0D0524A3E1B8F5CD146711A21E6BED60D112AD9036650C99ABBEB6C1CAE4F53D1839C7468BE35F33C82B552D1DB915FD1F51D908F6A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://nlfnx7.cc/static/js/touchslide.js
                                                                                                                                                                                              Preview:/*!. * TouchSlide v1.1. * javascript..............................................Tab.................. * ................http://www.SuperSlide2.com/TouchSlide/. *. * Copyright 2013 ....... *. * ........................ * ....................................... * 1.1 ....................................bug... */..var TouchSlide=function(a){a=a||{};var b={slideCell:a.slideCell||"#touchSlide",titCell:a.titCell||".hd li",mainCell:a.mainCell||".bd",effect:a.effect||"left",autoPlay:a.autoPlay||!1,delayTime:a.delayTime||200,interTime:a.interTime||2500,defaultIndex:a.defaultIndex||0,titOnClassName:a.titOnClassName||"on",autoPage:a.aut
                                                                                                                                                                                              No static file info
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Jan 12, 2025 01:22:46.827429056 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                              Jan 12, 2025 01:22:49.946768045 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:49.946810007 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:49.946887016 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:49.947079897 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:49.947088003 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.590059042 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.590519905 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:50.590559959 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.591443062 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.591527939 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:50.592658043 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:50.592719078 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.639827967 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:50.639856100 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:50.686743975 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041155100 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041228056 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041287899 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041511059 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041563034 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041615009 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041682959 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041702986 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041868925 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.041889906 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.911349058 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.911681890 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.911717892 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.912746906 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.912810087 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.914345980 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.917875051 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.917959929 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.918190002 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.918255091 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.918443918 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.918459892 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.919836044 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.919939995 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.920471907 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.920584917 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.969219923 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.969307899 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:52.969372034 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.016109943 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.414469957 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.414494991 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.414576054 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.414603949 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.415978909 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.416033030 CET44349741193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.416152954 CET49741443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.432775021 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.432822943 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.432902098 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.433273077 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.433315039 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.433435917 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.433779001 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.433876038 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434029102 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434561014 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434575081 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434654951 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434779882 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434803009 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434856892 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.434946060 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435121059 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435134888 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435611963 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435626984 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435699940 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435735941 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435894966 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.435903072 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.436049938 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.436077118 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.475328922 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.738322973 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.738640070 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.738760948 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.740183115 CET49742443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.740206957 CET44349742193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.742455959 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.742511034 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:53.742573977 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.742782116 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:53.742798090 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.326579094 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.326849937 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.326864958 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.327368021 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.328084946 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.328167915 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.328244925 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.339018106 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.339292049 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.339304924 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.340377092 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.340446949 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.340785027 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.340837955 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.340924025 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.343014002 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.343271017 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.343344927 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.344441891 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.344520092 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.344809055 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.344887972 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.344896078 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.371321917 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.379441977 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.383327007 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.390283108 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.390290022 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.390300035 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.390394926 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.435781002 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.436043978 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.436712980 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.437618971 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.438988924 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.439014912 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.439114094 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.439179897 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440160990 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440505981 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440630913 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440682888 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440687895 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.440768003 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.441143990 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.441235065 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.441250086 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.483338118 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.484126091 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.484267950 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.484333038 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.530663967 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.625747919 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.626085997 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.626126051 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.627597094 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.627687931 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.628253937 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.628329992 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.628617048 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.628626108 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.673777103 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858048916 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858066082 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858228922 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858256102 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858280897 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858299017 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858431101 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858459949 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858536959 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858541965 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858628035 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.858719110 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.859641075 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.860984087 CET49744443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.860984087 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.860997915 CET44349744193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861819029 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861843109 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861851931 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861851931 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861862898 CET44349746193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861931086 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861934900 CET49746443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.861987114 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.862011909 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.862060070 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.875215054 CET49745443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.875253916 CET44349745193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.878437042 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.878530979 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.879416943 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.879609108 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.879630089 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.915262938 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.915323019 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.915394068 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.915904045 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.915920973 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.943737030 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.943763971 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.943773031 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.943850040 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.943892002 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.945065022 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.945326090 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.945389986 CET44349747193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.945451021 CET49747443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.948205948 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.948298931 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.948399067 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.948647022 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:54.948682070 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003204107 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003268957 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003288984 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003343105 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003386021 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003398895 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003406048 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.003441095 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.139157057 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.139197111 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.139205933 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.139256954 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.139292002 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.142981052 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.143022060 CET44349748193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.143074989 CET49748443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.145593882 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.145629883 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.145797968 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.146121979 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.146131992 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.147115946 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.147160053 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.147223949 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.147418022 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.147429943 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.208458900 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.208491087 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.208599091 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.208622932 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.208661079 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.295505047 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.295533895 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.295679092 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.295711994 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.295762062 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363589048 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363622904 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363718033 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363751888 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363773108 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.363791943 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.460494041 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.460521936 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.460639954 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.460680008 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.464144945 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.501869917 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.501928091 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.501962900 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.501987934 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.502003908 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.502008915 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.502031088 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.502053976 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.506179094 CET49743443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.506205082 CET44349743193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572069883 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572109938 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572189093 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572571993 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572642088 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572770119 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572782040 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572789907 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572962046 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.572982073 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.573472023 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.573523998 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.573579073 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.573868036 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.573911905 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.574033976 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.574049950 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.574058056 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.574237108 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.574249983 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.612845898 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.612906933 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.612971067 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.613215923 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.613230944 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.761264086 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.792787075 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.792853117 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.793863058 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.793967962 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.795193911 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.795286894 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.795347929 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.810681105 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.843338966 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.849497080 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.849559069 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.864500046 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.875494003 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.896491051 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.910975933 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.911010027 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.911135912 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.911176920 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.912725925 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.912777901 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.912800074 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.912841082 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.912870884 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.913429022 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.913531065 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.928551912 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.928705931 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.928709984 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.928759098 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:55.928757906 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.970273972 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.970288038 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:55.970321894 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.016145945 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.034763098 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.035059929 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.035105944 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.036588907 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.036676884 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.037014008 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.037094116 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.037200928 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.037214041 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.048676968 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.048937082 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.049000025 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.049478054 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.049863100 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.049953938 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.049981117 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.077158928 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.092552900 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.092580080 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.286742926 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.286827087 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.286895990 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.287810087 CET49749443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.287857056 CET44349749193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.288089991 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.288181067 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.288259983 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.288775921 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.288809061 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.291786909 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.291821003 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.291892052 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.292128086 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.292136908 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.329797029 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.329857111 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.329909086 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.329963923 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.330041885 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.330081940 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.330713987 CET49750443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.330735922 CET44349750193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410703897 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410732985 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410742044 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410787106 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410821915 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.410871029 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.411921978 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.411956072 CET44349751193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.412004948 CET49751443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.464760065 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.465038061 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.465095997 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.466623068 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.466684103 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.467031956 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.467232943 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.467238903 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.467463017 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.474687099 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.474947929 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.474977016 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.476391077 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.476458073 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.476784945 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.476846933 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.476897001 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.479717016 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.479897976 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.479926109 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.480956078 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.481033087 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.481317997 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.481367111 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.481414080 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.489362001 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.489528894 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.489547014 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.490974903 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.491031885 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.491324902 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.491404057 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.491415977 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.509694099 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.509706020 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.519332886 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.523332119 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.525741100 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.525743961 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.525757074 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.525767088 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.535341024 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.540920973 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.540941000 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.556197882 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.565874100 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.565906048 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.565916061 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.565968037 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.565984011 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.566701889 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.567003965 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.567034960 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.567109108 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.567157030 CET44349753193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.567208052 CET49753443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.568474054 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.568540096 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.568864107 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.568924904 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.569113970 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.569122076 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.572175980 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.573613882 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.587450027 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.592935085 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.593003988 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.593053102 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.593782902 CET49752443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.593801022 CET44349752193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.594197989 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.594250917 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.594304085 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.594722986 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.594742060 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.610213995 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.980431080 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.980504990 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.980607033 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.981631041 CET49755443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.981653929 CET44349755193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.982225895 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.982265949 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.982330084 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.983599901 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:56.983612061 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.998902082 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.999108076 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:56.999304056 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.000847101 CET49754443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.000864983 CET44349754193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.005254984 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.005307913 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.005409956 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.005610943 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.005637884 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040874958 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040899038 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040910006 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040926933 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040929079 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040935993 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040942907 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040961981 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040977001 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.040992975 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041002989 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041028976 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041043043 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041043043 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041078091 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041102886 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041112900 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041112900 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.041158915 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.044101954 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131656885 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131685972 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131696939 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131710052 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131761074 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131829977 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131866932 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131887913 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.131926060 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.162100077 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.162435055 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.162451982 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.163907051 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.163999081 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.164351940 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.164418936 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.164485931 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.164493084 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.202851057 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.203773975 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.203795910 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.204288006 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.204631090 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.204711914 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.204773903 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.219156981 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240036964 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240046978 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240088940 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240128040 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240165949 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240189075 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.240216017 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.245938063 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.245954037 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.246002913 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.246054888 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.246069908 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.246083021 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.246131897 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.247335911 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.324326992 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.324350119 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.324472904 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.324502945 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.324544907 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.333350897 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.333394051 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.333508015 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.333530903 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.333581924 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.337325096 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.337357044 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.337457895 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.337491989 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.337543964 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.390369892 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.390396118 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.390481949 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.390506029 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.390537024 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.401475906 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.401500940 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.401570082 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.401578903 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.401621103 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424351931 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424396038 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424452066 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424483061 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424503088 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.424526930 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468481064 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468544960 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468647003 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468744040 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468796015 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.468796015 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469278097 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469310045 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469347954 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469372988 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469399929 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.469419956 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492439032 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492475033 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492527962 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492558002 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492585897 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492613077 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492635965 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492863894 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.492940903 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.493381977 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.493727922 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.493837118 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.493840933 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506304026 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506362915 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506400108 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506422997 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506458044 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506499052 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506503105 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506556988 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506819963 CET49756443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.506855011 CET44349756193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509397984 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509435892 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509466887 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509480000 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509526014 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509953976 CET49758443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.509968042 CET44349758193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.513295889 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.513339996 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.513402939 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.513592958 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.513602972 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.539336920 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.546381950 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566198111 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566232920 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566314936 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566330910 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566359043 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.566382885 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.607567072 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.607609034 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.607690096 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.607712030 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.607757092 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.608419895 CET49757443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.608447075 CET44349757193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.612837076 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.612936974 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.613040924 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.613236904 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.613270998 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.673378944 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.673458099 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.673537970 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.674288988 CET49760443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.674309015 CET44349760193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724117994 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724142075 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724227905 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724246979 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724767923 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724833965 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724915981 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724924088 CET44349759193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724940062 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.724975109 CET49759443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731858015 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731906891 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731975079 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.732225895 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.732244015 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748560905 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748651028 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748734951 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:57.749066114 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:57.749099970 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.883882046 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.884207964 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.884222031 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.884919882 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.885304928 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.885382891 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.885442019 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.924343109 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.924648046 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.924678087 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.925271988 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.925719023 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.925780058 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.925854921 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:57.927328110 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.967354059 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.014095068 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.014120102 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.014190912 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.014240980 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.014297009 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.019684076 CET49761443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.019711971 CET44349761193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.025801897 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.025902987 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.026012897 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.026233912 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.026258945 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.234560013 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.234631062 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.234689951 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.235241890 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.235264063 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.420941114 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.421047926 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.421132088 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.421150923 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.421241045 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.421293020 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.456933022 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.457295895 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.457403898 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.466834068 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.504378080 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.515476942 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.529427052 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.553441048 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.560971022 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.561034918 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.561433077 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.563941956 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.564011097 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.566724062 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.566742897 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.566813946 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.566828966 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.567373037 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.568223000 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.568285942 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.569928885 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.569992065 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.570059061 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.573003054 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.573043108 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.573152065 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.599320889 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.599507093 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.602890968 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.603123903 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.606143951 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.635586977 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.635689020 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.635723114 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.635776997 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.635818005 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.636461973 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.636523962 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.636584044 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.636960983 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637006044 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637068033 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637271881 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637291908 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637711048 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637742996 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637870073 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637907028 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.637938023 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.643690109 CET49762443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.643718004 CET44349762193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.646605968 CET49763443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.646651983 CET44349763193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.648953915 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.649025917 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.649090052 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.649806023 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.649838924 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.662080050 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:58.662137032 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.662209034 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:58.662823915 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:58.662856102 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.677680016 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.677738905 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.677805901 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.678255081 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.678277969 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.679356098 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.683324099 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.688322067 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:58.697582006 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.741362095 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.746495008 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.746511936 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.748037100 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.748109102 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.756498098 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.756584883 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.760133982 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.760144949 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.800710917 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:58.904911995 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.949130058 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.014739990 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.014770031 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.015202999 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.017096996 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.017168999 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.017501116 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.063323021 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071846008 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071881056 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071892023 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071953058 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071974039 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071984053 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071999073 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.071999073 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.072029114 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.072045088 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.072045088 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.072051048 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.072065115 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106645107 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106666088 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106673002 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106714964 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106740952 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106766939 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106794119 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106842995 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106919050 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106919050 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106919050 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.106919050 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.125811100 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.135898113 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.136176109 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.136217117 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.137984037 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.138058901 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139240980 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139281034 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139343023 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139348984 CET44349775188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139410019 CET49775443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139822960 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139893055 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.139962912 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.140518904 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.140542984 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.218549013 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220379114 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220402002 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220565081 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220617056 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220774889 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.220829010 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.225184917 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.225197077 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.227442026 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.227519035 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.228641987 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.228753090 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.228791952 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.230566025 CET49766443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.230583906 CET44349766193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.269958019 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.269992113 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277842045 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277854919 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277887106 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277899981 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277911901 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277962923 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.277967930 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.278007030 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315448999 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315457106 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315530062 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315570116 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315640926 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315711975 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.315711975 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.317051888 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.336646080 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                              Jan 12, 2025 01:22:59.336685896 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.364844084 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.364856005 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.365000010 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.365031958 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.365097046 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404095888 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404115915 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404200077 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404273987 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404349089 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.404350042 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.423754930 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.423782110 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.423863888 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.423866987 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.423938990 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.427052975 CET49768443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.427082062 CET44349768193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435587883 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435612917 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435736895 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435736895 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435770035 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.435815096 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473277092 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473304987 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473361015 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473433018 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473468065 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.473491907 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.514301062 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.514327049 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.514442921 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.514482975 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.514528036 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.522725105 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.538829088 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.538894892 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.539473057 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.539851904 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.539966106 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.540029049 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.549604893 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.549629927 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.549688101 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.549721003 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.549782991 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557672024 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557729959 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557751894 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557751894 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557780981 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.557805061 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.559444904 CET49764443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.559461117 CET44349764193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.567416906 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.567719936 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.567769051 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.568262100 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.568602085 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.568682909 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.568727016 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.587335110 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590116024 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590178013 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590179920 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590204954 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590214014 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590230942 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590255022 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590620041 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590971947 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.590987921 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.591352940 CET49765443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.591386080 CET44349765193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.594536066 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.594564915 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.594701052 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595303059 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595333099 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595629930 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595787048 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595797062 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.595846891 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.596328974 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.596385956 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.597259045 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.597321033 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.597387075 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.597393990 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.602123022 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.602349997 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.602369070 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.603261948 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.603326082 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.604300022 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.604365110 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.604523897 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.604531050 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.609545946 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:22:59.609611034 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.618649006 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.619158983 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.619183064 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.620632887 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.620695114 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.620706081 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.621084929 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.621161938 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.621268034 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.621289968 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.622726917 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.622802973 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.624536037 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.624645948 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.625269890 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.625284910 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.640799046 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.640822887 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.640954018 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.657639980 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.673156977 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:22:59.673181057 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.673197031 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.688514948 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.719458103 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.738866091 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.739043951 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.739095926 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.740130901 CET49769443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:22:59.740169048 CET44349769202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.812994957 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.813190937 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:59.813246965 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:59.814011097 CET49767443192.168.2.43.167.226.170
                                                                                                                                                                                              Jan 12, 2025 01:22:59.814037085 CET443497673.167.226.170192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.034945965 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.035041094 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.035341978 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.035918951 CET49774443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.035938025 CET44349774193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.097722054 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.097938061 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.098501921 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.099096060 CET49771443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.099112034 CET44349771202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105052948 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105081081 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105092049 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105161905 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105164051 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.105216026 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.106200933 CET49776443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.106224060 CET44349776193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.109982967 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.110068083 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.110364914 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.110939026 CET49772443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.110951900 CET44349772202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.124511003 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.124577999 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.124948978 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.125478983 CET49773443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:00.125494957 CET44349773202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.194847107 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.194905043 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.194940090 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.194998980 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.195024014 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.195050955 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.195067883 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.195094109 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.197971106 CET49777443192.168.2.4188.114.96.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.197985888 CET44349777188.114.96.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239940882 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239964008 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.240025997 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.240474939 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:00.240483999 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.246793032 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.246835947 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.246939898 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.247148037 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.247159958 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.257103920 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.257116079 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.257378101 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.257378101 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.257395983 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.528736115 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.528805017 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.528876066 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:00.711110115 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.711371899 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.711395025 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.712804079 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.712865114 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.713924885 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.713992119 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.714302063 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.714308023 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.721872091 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.722179890 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.722198963 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.723803997 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.723855972 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.724175930 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.724251032 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.724292994 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.724311113 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.743876934 CET49738443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:00.743900061 CET44349738216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.765041113 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.765042067 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:00.836359024 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.836560965 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.836605072 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.838049889 CET49783443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.838066101 CET4434978335.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.838773012 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.838810921 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.838875055 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.839128017 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.839139938 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.142376900 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.186551094 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.216535091 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.216542006 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.216850042 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.264686108 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.283834934 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.283898115 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.283977985 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.314939022 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.327177048 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.327186108 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354254961 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354291916 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354319096 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354360104 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354367971 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354412079 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.354417086 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:01.358447075 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.358468056 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:01.364296913 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.364311934 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.364660025 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.365093946 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.365149021 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.365228891 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.411331892 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.493730068 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.493793011 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.494589090 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.662852049 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.662868977 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.662918091 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:01.662936926 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.662990093 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:01.800240993 CET49786443192.168.2.435.190.80.1
                                                                                                                                                                                              Jan 12, 2025 01:23:01.800266981 CET4434978635.190.80.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.031443119 CET49784443192.168.2.4188.114.97.3
                                                                                                                                                                                              Jan 12, 2025 01:23:02.031459093 CET44349784188.114.97.3192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.034183979 CET49782443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.034188986 CET44349782193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.104664087 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.104703903 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.104754925 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.104958057 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.104974031 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.673662901 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                              Jan 12, 2025 01:23:02.678751945 CET8049723199.232.210.172192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.678797960 CET4972380192.168.2.4199.232.210.172
                                                                                                                                                                                              Jan 12, 2025 01:23:02.978266954 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.978535891 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.978547096 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.978862047 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.979259968 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:02.979310989 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:02.979438066 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:03.023322105 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.030745983 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494193077 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494215965 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494257927 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494278908 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494292021 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.494333982 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:03.495168924 CET49789443192.168.2.4193.200.134.91
                                                                                                                                                                                              Jan 12, 2025 01:23:03.495182037 CET44349789193.200.134.91192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.417473078 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.417547941 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.417643070 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418026924 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418122053 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418214083 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418230057 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418250084 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418440104 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:10.418471098 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.131325960 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.131726980 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.131752968 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133090019 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133164883 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133529902 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133594990 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133683920 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.133691072 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.165020943 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.165410042 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.165438890 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.167830944 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.167902946 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.168247938 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.168366909 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.185039043 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.215353966 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:11.215372086 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:11.262141943 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:12.397680998 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.397779942 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.397856951 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:12.635406971 CET49793443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:12.635443926 CET443497933.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677977085 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:12.678010941 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.678127050 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:12.678297997 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:12.678308010 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.418605089 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.419333935 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:13.419348955 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.420816898 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.423346043 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:13.423346043 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:13.423346043 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:13.423372030 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.423444986 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.472109079 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:13.472121000 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:13.517189980 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.671618938 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:14.671694040 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:14.671757936 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.672229052 CET49794443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.672249079 CET443497943.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:14.674392939 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.674499035 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:14.674582958 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.674806118 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:14.674843073 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:15.330765963 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331141949 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331166029 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331490993 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331804037 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331862926 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:15.331928015 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:15.375332117 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715100050 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715122938 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715138912 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715198040 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715228081 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.715265989 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.738708973 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.738755941 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.738825083 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739227057 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739317894 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739373922 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739387035 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739402056 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739557028 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739588022 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739942074 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739953041 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.739996910 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.740192890 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.740200996 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.798635960 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.798724890 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.798736095 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.798780918 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.799351931 CET49795443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:16.799375057 CET443497953.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.459983110 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.460299015 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.460331917 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461373091 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461438894 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461777925 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461843967 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461905956 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.461915016 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.463109016 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.463288069 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.463295937 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.464550018 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.464831114 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.464905977 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.464910984 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.465006113 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.480355024 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.480566978 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.480635881 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.481832981 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.482182980 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.482182980 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.482225895 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.482368946 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:17.516954899 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.516954899 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:17.533072948 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.056991100 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057015896 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057077885 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057156086 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057224989 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057224989 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.057224989 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.058691978 CET49796443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.058717012 CET443497963.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.060812950 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.060924053 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061014891 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061480045 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061536074 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061598063 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061723948 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061760902 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061912060 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.061923027 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.800750971 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801063061 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801095963 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801436901 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801603079 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801631927 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801701069 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801904917 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.801992893 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.802050114 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.802460909 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.802802086 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.802890062 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.802923918 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.843331099 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.843339920 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.851231098 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876648903 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876681089 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876691103 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876734018 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876759052 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876768112 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876777887 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876799107 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876808882 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876841068 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876890898 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.876892090 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.884179115 CET49798443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.884201050 CET443497983.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.956300974 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.956330061 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.956336021 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.956571102 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.956593990 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.957045078 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:18.957113028 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:18.957117081 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.000019073 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047158003 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047169924 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047269106 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047310114 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047465086 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047465086 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047491074 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047532082 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.047532082 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.183968067 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.183991909 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.184181929 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.184209108 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.184251070 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.198522091 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.198544979 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.198620081 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.198642969 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.198684931 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.220490932 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.220506907 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.220586061 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.220591068 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.220633030 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.263416052 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.263494968 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.263497114 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.263544083 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.293739080 CET49797443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.293771029 CET443497973.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317783117 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317825079 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317929983 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:19.318464994 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:19.318476915 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.319758892 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.319809914 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.319859028 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.320328951 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.320343018 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322000027 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322029114 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322083950 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322700977 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322710037 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.322765112 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.323442936 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.323453903 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.323493004 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.323899984 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.323916912 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.324132919 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.324142933 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.324364901 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:19.324373960 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.008018017 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.008151054 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.008261919 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.008877039 CET49801443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.008898020 CET443498013.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.009466887 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.009501934 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.009567022 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.010324001 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.010335922 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.015909910 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.015960932 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.016072035 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.016295910 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.016309977 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.038517952 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.038722038 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.038736105 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.039697886 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.039752007 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.040177107 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.040220022 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.040352106 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.040359020 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.053802967 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.053946018 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054014921 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054079056 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054127932 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054146051 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054466009 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054820061 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054886103 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.054928064 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.055274963 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.055342913 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.055633068 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.055726051 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.055727959 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.056724072 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.056993961 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.057025909 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.057995081 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.058043957 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.058348894 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.058396101 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.058437109 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.062211990 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.062424898 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.062438011 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.062810898 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.063138008 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.063198090 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.063277006 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.082079887 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087146044 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087203979 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087270021 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087295055 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087332010 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087393045 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.087444067 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.088020086 CET49802443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.088032961 CET443498023.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.093096972 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.093122959 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.093440056 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.093646049 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.093657970 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.099329948 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.099329948 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.099344969 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.103327990 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.106592894 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.106616974 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.106648922 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.106654882 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.106671095 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.155422926 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.155431032 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.311990023 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321820021 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321829081 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321839094 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321890116 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321908951 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.321968079 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.324273109 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.324331045 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.401940107 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.401968002 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.402046919 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.402062893 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.402596951 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.409296036 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.409312010 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.409379005 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.409384012 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.410463095 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487621069 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487651110 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487684965 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487754107 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487785101 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.487802982 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.488142014 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489562988 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489583969 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489624023 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489629030 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489641905 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489659071 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489703894 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489752054 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489887953 CET49803443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.489901066 CET443498033.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.546200991 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.546216965 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.546282053 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.546350002 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.547545910 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.547545910 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.550863981 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.550908089 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.551078081 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.551300049 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.551323891 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.726867914 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.727310896 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.727344990 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.727704048 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.728043079 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.728113890 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.728149891 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.748543024 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.749628067 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.749661922 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751442909 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751519918 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751799107 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751899958 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751904011 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.751928091 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.763714075 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.763957024 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.764020920 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.767117023 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.767216921 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.767467022 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.767556906 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.767564058 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.771337986 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.773227930 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777549028 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777571917 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777587891 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777662039 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777729034 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777801037 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.777801037 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.805958033 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.806010008 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.811331987 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.812604904 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.812625885 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.858901978 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.858906984 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:20.858911037 CET49807443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.859021902 CET443498073.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.861479044 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.861509085 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.861587048 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.861654043 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.861690998 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.862287998 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.990210056 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.990237951 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.990422010 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:20.990508080 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:20.990571022 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.000335932 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.000571012 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.000770092 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.002029896 CET49810443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.002053976 CET443498103.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.004786015 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.004853010 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.004883051 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.004921913 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.004973888 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.005319118 CET49804443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.005361080 CET443498043.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010462046 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010502100 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010569096 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010863066 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010911942 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.010967970 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.011118889 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.011132002 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.011293888 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.011324883 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.040348053 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.040430069 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.040508032 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.040561914 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.041198969 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.041198969 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.286571980 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.286967993 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.287050962 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.288276911 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.288651943 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.288779020 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.288892984 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319644928 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319675922 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319686890 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319731951 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319744110 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319757938 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319767952 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319787025 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319787979 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319819927 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.319839001 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.341732979 CET49809443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.341803074 CET443498093.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.349803925 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.402035952 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.402064085 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.402228117 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.402264118 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.402321100 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.462934971 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.462970018 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.462980032 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463004112 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463012934 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463021994 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463078976 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463119030 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463136911 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.463176012 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522567034 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522638083 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522789955 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522826910 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522871971 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.522871971 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.536664963 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.536719084 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.536828041 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.536839962 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.536891937 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545126915 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545145035 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545200109 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545237064 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545269966 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545286894 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.545310020 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.550889015 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.550905943 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.551018000 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.551028013 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.551089048 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.560833931 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.560854912 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.560925961 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.560964108 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.561224937 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.561285973 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.563803911 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.563822031 CET443498113.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.563834906 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.563882113 CET49811443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.603199005 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.603214025 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.603358984 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.603365898 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.603411913 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627357006 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627379894 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627389908 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627402067 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627413034 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627419949 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627499104 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627543926 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.627599001 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.678925991 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.678966999 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.679110050 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.679145098 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.679208040 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.693756104 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.693779945 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.693870068 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.693876982 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.693927050 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.708723068 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.708745956 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.708827019 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.708834887 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.708888054 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.709619045 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.709676981 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.709702969 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.709815025 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.724155903 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.727204084 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.727219105 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.727374077 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.727404118 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.727451086 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.744112968 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.744128942 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.744271994 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.744281054 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.744332075 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.758661985 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.758676052 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.758786917 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.758793116 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.758841991 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.760711908 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.760742903 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.760832071 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.760848999 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.760890007 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.763938904 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.770868063 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.770906925 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.770931005 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.770962000 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.771037102 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.779227972 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.808134079 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.866260052 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.866277933 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.866605997 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.866612911 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.866862059 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867031097 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867341042 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867407084 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867688894 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867738962 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.867918968 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.868014097 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.881643057 CET49805443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.881659985 CET443498053.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.884192944 CET49806443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.884269953 CET443498063.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.887259960 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.887303114 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.887378931 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.887394905 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.887449026 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.901523113 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.901547909 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.901642084 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.901652098 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.901722908 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.907083988 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.907180071 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.907186031 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.907200098 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.907243013 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.911323071 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.911324978 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.980766058 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.980819941 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.980905056 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981403112 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981501102 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981575966 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981762886 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981829882 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981889009 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981971979 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.981992006 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.982126951 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.982156992 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.982230902 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.982245922 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.983321905 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.983349085 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.983409882 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.983582973 CET49808443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.983604908 CET443498083.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.984313011 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.984323978 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.991871119 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.991883993 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.991944075 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.992091894 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:21.992103100 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.997312069 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.997339010 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.997427940 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.997596025 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.997607946 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.999420881 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.999476910 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:21.999562979 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.999718904 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:21.999761105 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.001281023 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.001296043 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.001370907 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.001534939 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.001544952 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065064907 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065095901 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065165043 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065202951 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065211058 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065243959 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065262079 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.065295935 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149024010 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149079084 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149228096 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149228096 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149256945 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.149327040 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.156071901 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.156100988 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.156153917 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.156160116 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.156205893 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238643885 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238764048 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238802910 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238811970 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238867998 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.238890886 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.239986897 CET49813443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.240027905 CET443498133.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.280303955 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.280328035 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.280390024 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.280558109 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.280558109 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.282330990 CET49812443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.282360077 CET443498123.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.286561012 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.286621094 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.286704063 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.286906958 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.286921024 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.288178921 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.288229942 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.288305044 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.288503885 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.288521051 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.709904909 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.710200071 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.710231066 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.710947990 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711118937 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711139917 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711167097 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711189032 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711448908 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711530924 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711572886 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711858988 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.711906910 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.712039948 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.712048054 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.712131023 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.715198994 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.715392113 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.715400934 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.715733051 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.716026068 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.716090918 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.716146946 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.723064899 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.728760004 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.728761911 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.739774942 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.749636889 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.755325079 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756150007 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756184101 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756266117 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756295919 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756347895 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756356001 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756381035 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756438971 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756448984 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756495953 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756546974 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.756560087 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757103920 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757226944 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757229090 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757281065 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757390976 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757433891 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757507086 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757625103 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757678986 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757791996 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757927895 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.757982016 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758219004 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758290052 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758297920 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758383036 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758388996 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758408070 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.758434057 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.759324074 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.761400938 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.761502981 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.762887001 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.763072014 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.763073921 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.799323082 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.800359964 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.800363064 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.800363064 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.800513983 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.803323984 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.815567017 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.815582991 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.862453938 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:22.981364965 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.984482050 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991301060 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991338968 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991381884 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991416931 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991483927 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991533041 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991533041 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.991564989 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994430065 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994486094 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994522095 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994582891 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994625092 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:22.994647980 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.005171061 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.005603075 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.005611897 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.005721092 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.005790949 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.007250071 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.007302999 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.013586998 CET49816443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.013618946 CET443498163.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.019982100 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.020240068 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.020298004 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021199942 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021269083 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021594048 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021661043 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021750927 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.021770000 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037002087 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037018061 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037024021 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037055016 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037081003 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037122965 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037168980 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037209034 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.037235022 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.040649891 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.040719032 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.045420885 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.069957972 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.069983959 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.070065022 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.070086956 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.070094109 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.070122004 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.070143938 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.071185112 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.071247101 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.071263075 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.071305990 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.074847937 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.074865103 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.074932098 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.074944973 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.074985981 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.078258038 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.078314066 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.081329107 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.081341028 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.082602024 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.082676888 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.083076954 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.083133936 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.083264112 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.083271980 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.093393087 CET49819443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.093422890 CET443498193.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122534990 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122575045 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122621059 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122644901 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122670889 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.122680902 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.123651981 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.123711109 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.126766920 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.128519058 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.128551006 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.128593922 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.128602982 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.128638983 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.130991936 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.131061077 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.157211065 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.157229900 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.157325983 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.157341957 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.157388926 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.158180952 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.158195019 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.158258915 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.158265114 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.158303976 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.159579992 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.159595013 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.159651995 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.159657955 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.159704924 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.205652952 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.205672026 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.205763102 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.205779076 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.205823898 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214478970 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214517117 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214554071 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214582920 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214597940 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214616060 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214626074 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.214673996 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.215893984 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.215922117 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.215948105 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.215954065 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.215975046 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216382027 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216435909 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216444016 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216481924 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216718912 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.216769934 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.219650984 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.219691992 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.219719887 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.219727039 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.219752073 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243611097 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243671894 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243732929 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243799925 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243834972 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.243855953 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244502068 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244553089 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244611025 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244623899 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244654894 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.244693995 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245471954 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245533943 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245552063 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245572090 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245640993 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245743990 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245807886 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245862007 CET49821443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.245892048 CET443498213.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257220984 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257277966 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257299900 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257349014 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257370949 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.257390022 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306103945 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306199074 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306226015 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306299925 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306317091 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306360006 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306360006 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306674957 CET49820443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.306696892 CET443498203.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319629908 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319650888 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319705963 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319744110 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319778919 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319786072 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319812059 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.319854021 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.320521116 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.320539951 CET443498183.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.320553064 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.320590973 CET49818443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.330724955 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.330750942 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.330811977 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.331091881 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.331099987 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334522009 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334557056 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334603071 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334629059 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334645033 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.334676027 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.335520983 CET49823443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.335531950 CET443498233.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498416901 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498447895 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498464108 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498589993 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498639107 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.498698950 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.540787935 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.540816069 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.540822983 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.540863037 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.541033983 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.541033983 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.542118073 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.542152882 CET443498223.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.542208910 CET49822443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.545412064 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.545464993 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.545555115 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.545913935 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.545928001 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580399036 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580446005 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580497026 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580503941 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580534935 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.580559015 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.581005096 CET49814443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.581027031 CET443498143.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.586694002 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.586720943 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.586798906 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.587003946 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.587012053 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815196991 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815262079 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815331936 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815361023 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815494061 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.815543890 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.816956997 CET49817443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:23.816975117 CET443498173.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.819747925 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.819813013 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.819883108 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.820102930 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:23.820116043 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065129995 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065191031 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065280914 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065329075 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065361023 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.065408945 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.083385944 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.096992970 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.097007036 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.098345995 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.099740028 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.099922895 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.099927902 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.100707054 CET49815443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.100764036 CET443498153.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.128082991 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.128113985 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.128170967 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.128477097 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.128496885 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.140336990 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.140348911 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.144370079 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.144469976 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.144536972 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.144994020 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.145030975 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.462982893 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.463047028 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.463192940 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.463224888 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.463248968 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.465336084 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.466537952 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.514480114 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.514483929 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.519917965 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.519922972 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.520081043 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.520118952 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.520611048 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.521657944 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.521718979 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.521987915 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.522078037 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.522345066 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.522435904 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.522994041 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.523091078 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.523097992 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.523185968 CET49824443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.523199081 CET443498243.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.542928934 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.544353008 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.544369936 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.545697927 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.545763016 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.551115036 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.551187992 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.554156065 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.554166079 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.563332081 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.573914051 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.609559059 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745054960 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745076895 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745084047 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745132923 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745274067 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.745274067 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.746947050 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.747021914 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.747075081 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748394966 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748430967 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748440027 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748456955 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748466969 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748475075 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748476982 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748496056 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748509884 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748533964 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.748539925 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.792351007 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815583944 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815639019 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815707922 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815747976 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815830946 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.815872908 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828428984 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828448057 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828480005 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828509092 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828528881 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828550100 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828568935 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828581095 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.828617096 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.868521929 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.878200054 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.889914036 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.889961958 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.890038013 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.890073061 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.890419960 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.894053936 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.894139051 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.901041031 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.901130915 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.920681953 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.921008110 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.931865931 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:24.931907892 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:24.931955099 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.975332975 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.977832079 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.023149967 CET49827443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.023211002 CET443498273.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.044447899 CET49826443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.044472933 CET443498263.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.048229933 CET49825443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.048280001 CET443498253.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.151125908 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.151148081 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.151210070 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.151352882 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.151352882 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.189805031 CET49830443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.189835072 CET443498303.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377847910 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377882004 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377892017 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377935886 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377969980 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.377988100 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.378010035 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.379446030 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.379483938 CET443498283.161.75.159192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.379535913 CET49828443192.168.2.43.161.75.159
                                                                                                                                                                                              Jan 12, 2025 01:23:25.474783897 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.474834919 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:25.474891901 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.475207090 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:25.475224018 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.189603090 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.189982891 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:26.190026999 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.190397978 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.190735102 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:26.190825939 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.190884113 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:26.231328011 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:26.233433962 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299755096 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299793005 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299829960 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299873114 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299875021 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:31.299932003 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:31.300937891 CET49831443192.168.2.43.161.75.225
                                                                                                                                                                                              Jan 12, 2025 01:23:31.300970078 CET443498313.161.75.225192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:40.977322102 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:40.977511883 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:40.977660894 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:42.751354933 CET49792443192.168.2.43.167.226.94
                                                                                                                                                                                              Jan 12, 2025 01:23:42.751379013 CET443497923.167.226.94192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:44.687069893 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:23:44.687098980 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:47.459593058 CET5741553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:47.464440107 CET53574151.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:47.464581013 CET5741553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:47.469527960 CET53574151.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:47.914280891 CET5741553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:47.923361063 CET53574151.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:47.923451900 CET5741553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:50.002439022 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:50.002504110 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.002635002 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:50.003078938 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:50.003098965 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.638101101 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.638413906 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:50.638430119 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.639636993 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.640095949 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:50.640271902 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:50.687283993 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:23:51.765479088 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                              Jan 12, 2025 01:23:51.770508051 CET8049724199.232.210.172192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:51.770607948 CET4972480192.168.2.4199.232.210.172
                                                                                                                                                                                              Jan 12, 2025 01:23:59.498408079 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:59.498493910 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:59.498625994 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:24:00.538445950 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:24:00.538521051 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:24:00.538585901 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:24:00.750988007 CET49770443192.168.2.4202.162.99.62
                                                                                                                                                                                              Jan 12, 2025 01:24:00.751023054 CET44349770202.162.99.62192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:24:00.751032114 CET57437443192.168.2.4216.58.206.36
                                                                                                                                                                                              Jan 12, 2025 01:24:00.751061916 CET44357437216.58.206.36192.168.2.4
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Jan 12, 2025 01:22:46.120585918 CET53543771.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:46.198097944 CET53648011.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:47.169667006 CET53590051.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:49.939013004 CET6157353192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:49.939167976 CET5309753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:49.945866108 CET53530971.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:49.945947886 CET53615731.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.006602049 CET5999853192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:52.006716967 CET5887953192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:52.040323019 CET53588791.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:52.040584087 CET53599981.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.882484913 CET6114353192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:54.882599115 CET5843253192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:54.913978100 CET53584321.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:54.914711952 CET53611431.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.730470896 CET5205453192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:57.730720997 CET5447053192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731096983 CET5013953192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731230021 CET5232253192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:57.740304947 CET53544701.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748059034 CET53520541.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.022820950 CET5438353192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023061991 CET6260753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023502111 CET5185153192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023658037 CET5360753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.024004936 CET6063553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.024137974 CET5887253192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.085016966 CET53523221.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.224081039 CET53626071.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.233535051 CET53501391.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.483534098 CET53588721.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.493024111 CET53606351.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.577856064 CET53518511.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.580425978 CET53543831.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.580930948 CET53536071.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.648212910 CET5017353192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.648507118 CET5971753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:22:58.660375118 CET53597171.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:22:58.660566092 CET53501731.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239087105 CET5788353192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239310980 CET5239753192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.243001938 CET5410153192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.243155003 CET5325453192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:00.245577097 CET53578831.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.246042967 CET53523971.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.250030994 CET53541011.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:00.256768942 CET53532541.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:03.333888054 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                              Jan 12, 2025 01:23:04.210912943 CET53594401.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.396195889 CET6318553192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:10.396321058 CET5526953192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:10.407464027 CET53552691.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:10.416734934 CET53631851.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.651539087 CET5909253192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:12.651654005 CET5679053192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:12.662066936 CET53567901.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677484989 CET53590921.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:16.744638920 CET53512591.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.303390026 CET5420653192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:19.303874016 CET5723453192.168.2.41.1.1.1
                                                                                                                                                                                              Jan 12, 2025 01:23:19.312522888 CET53572341.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317183018 CET53542061.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:23.121432066 CET53540311.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:24.135027885 CET53653161.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:45.460237980 CET53552491.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:45.494199038 CET53492381.1.1.1192.168.2.4
                                                                                                                                                                                              Jan 12, 2025 01:23:47.459060907 CET53535361.1.1.1192.168.2.4
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Jan 12, 2025 01:22:49.939013004 CET192.168.2.41.1.1.10x7d9fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:49.939167976 CET192.168.2.41.1.1.10x6c30Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:52.006602049 CET192.168.2.41.1.1.10x6b50Standard query (0)nlfnx7.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:52.006716967 CET192.168.2.41.1.1.10xea3Standard query (0)nlfnx7.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:54.882484913 CET192.168.2.41.1.1.10x168eStandard query (0)nlfnx7.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:54.882599115 CET192.168.2.41.1.1.10x8030Standard query (0)nlfnx7.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.730470896 CET192.168.2.41.1.1.10x2e02Standard query (0)d1se788yepfm7f.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.730720997 CET192.168.2.41.1.1.10x3a7dStandard query (0)d1se788yepfm7f.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731096983 CET192.168.2.41.1.1.10x1c9dStandard query (0)nxvip086.iider18.topA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.731230021 CET192.168.2.41.1.1.10xfed1Standard query (0)nxvip086.iider18.top65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.022820950 CET192.168.2.41.1.1.10xb0e6Standard query (0)nfx90.iider18.topA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023061991 CET192.168.2.41.1.1.10xcffaStandard query (0)nfx90.iider18.top65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023502111 CET192.168.2.41.1.1.10x6be1Standard query (0)nfx88.iider18.topA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.023658037 CET192.168.2.41.1.1.10xd56eStandard query (0)nfx88.iider18.top65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.024004936 CET192.168.2.41.1.1.10xd150Standard query (0)nfx66.iider18.topA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.024137974 CET192.168.2.41.1.1.10xb80cStandard query (0)nfx66.iider18.top65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.648212910 CET192.168.2.41.1.1.10x5719Standard query (0)fdki123.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.648507118 CET192.168.2.41.1.1.10x42beStandard query (0)fdki123.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239087105 CET192.168.2.41.1.1.10xcbb7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.239310980 CET192.168.2.41.1.1.10xd63eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.243001938 CET192.168.2.41.1.1.10xe48cStandard query (0)fdki123.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.243155003 CET192.168.2.41.1.1.10xc15fStandard query (0)fdki123.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.396195889 CET192.168.2.41.1.1.10x79f0Standard query (0)d1se788yepfm7f.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.396321058 CET192.168.2.41.1.1.10x7e20Standard query (0)d1se788yepfm7f.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.651539087 CET192.168.2.41.1.1.10x8eeeStandard query (0)dyqgzwe61qsts.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.651654005 CET192.168.2.41.1.1.10xdd3cStandard query (0)dyqgzwe61qsts.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.303390026 CET192.168.2.41.1.1.10x7ea9Standard query (0)dyqgzwe61qsts.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.303874016 CET192.168.2.41.1.1.10x26fcStandard query (0)dyqgzwe61qsts.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Jan 12, 2025 01:22:49.945866108 CET1.1.1.1192.168.2.40x6c30No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:49.945947886 CET1.1.1.1192.168.2.40x7d9fNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:52.040584087 CET1.1.1.1192.168.2.40x6b50No error (0)nlfnx7.cc193.200.134.91A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:54.914711952 CET1.1.1.1192.168.2.40x168eNo error (0)nlfnx7.cc193.200.134.91A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748059034 CET1.1.1.1192.168.2.40x2e02No error (0)d1se788yepfm7f.cloudfront.net3.167.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748059034 CET1.1.1.1192.168.2.40x2e02No error (0)d1se788yepfm7f.cloudfront.net3.167.226.94A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748059034 CET1.1.1.1192.168.2.40x2e02No error (0)d1se788yepfm7f.cloudfront.net3.167.226.54A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:57.748059034 CET1.1.1.1192.168.2.40x2e02No error (0)d1se788yepfm7f.cloudfront.net3.167.226.218A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.233535051 CET1.1.1.1192.168.2.40x1c9dNo error (0)nxvip086.iider18.top202.162.99.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.493024111 CET1.1.1.1192.168.2.40xd150No error (0)nfx66.iider18.top202.162.99.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.577856064 CET1.1.1.1192.168.2.40x6be1No error (0)nfx88.iider18.top202.162.99.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.580425978 CET1.1.1.1192.168.2.40xb0e6No error (0)nfx90.iider18.top202.162.99.62A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.660375118 CET1.1.1.1192.168.2.40x42beNo error (0)fdki123.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.660566092 CET1.1.1.1192.168.2.40x5719No error (0)fdki123.cc188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:22:58.660566092 CET1.1.1.1192.168.2.40x5719No error (0)fdki123.cc188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.245577097 CET1.1.1.1192.168.2.40xcbb7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.250030994 CET1.1.1.1192.168.2.40xe48cNo error (0)fdki123.cc188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.250030994 CET1.1.1.1192.168.2.40xe48cNo error (0)fdki123.cc188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:00.256768942 CET1.1.1.1192.168.2.40xc15fNo error (0)fdki123.cc65IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.416734934 CET1.1.1.1192.168.2.40x79f0No error (0)d1se788yepfm7f.cloudfront.net3.167.226.94A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.416734934 CET1.1.1.1192.168.2.40x79f0No error (0)d1se788yepfm7f.cloudfront.net3.167.226.170A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.416734934 CET1.1.1.1192.168.2.40x79f0No error (0)d1se788yepfm7f.cloudfront.net3.167.226.54A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:10.416734934 CET1.1.1.1192.168.2.40x79f0No error (0)d1se788yepfm7f.cloudfront.net3.167.226.218A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677484989 CET1.1.1.1192.168.2.40x8eeeNo error (0)dyqgzwe61qsts.cloudfront.net3.161.75.159A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677484989 CET1.1.1.1192.168.2.40x8eeeNo error (0)dyqgzwe61qsts.cloudfront.net3.161.75.225A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677484989 CET1.1.1.1192.168.2.40x8eeeNo error (0)dyqgzwe61qsts.cloudfront.net3.161.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:12.677484989 CET1.1.1.1192.168.2.40x8eeeNo error (0)dyqgzwe61qsts.cloudfront.net3.161.75.175A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317183018 CET1.1.1.1192.168.2.40x7ea9No error (0)dyqgzwe61qsts.cloudfront.net3.161.75.225A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317183018 CET1.1.1.1192.168.2.40x7ea9No error (0)dyqgzwe61qsts.cloudfront.net3.161.75.159A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317183018 CET1.1.1.1192.168.2.40x7ea9No error (0)dyqgzwe61qsts.cloudfront.net3.161.75.175A (IP address)IN (0x0001)false
                                                                                                                                                                                              Jan 12, 2025 01:23:19.317183018 CET1.1.1.1192.168.2.40x7ea9No error (0)dyqgzwe61qsts.cloudfront.net3.161.75.101A (IP address)IN (0x0001)false
                                                                                                                                                                                              • nlfnx7.cc
                                                                                                                                                                                              • https:
                                                                                                                                                                                                • d1se788yepfm7f.cloudfront.net
                                                                                                                                                                                                • nxvip086.iider18.top
                                                                                                                                                                                                • nfx66.iider18.top
                                                                                                                                                                                                • nfx90.iider18.top
                                                                                                                                                                                                • nfx88.iider18.top
                                                                                                                                                                                                • fdki123.cc
                                                                                                                                                                                                • dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              • a.nel.cloudflare.com
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.449741193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:52 UTC652OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:53 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:53 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 5266
                                                                                                                                                                                              Last-Modified: Sat, 11 Jan 2025 02:13:59 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "6781d3e7-1492"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:53 UTC5266INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 64 70 72 3d 22 31 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 0a 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 4e 65 74 66 6c 69 78 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 65 74 66 6c 69 78 20 77 65 62 73 69 74 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 4e 66 78 36 2e 63 6f 6d 3c 62 72 3e 4f 66
                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html data-dpr="1"><head><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><title>Netflix</title> <meta name="keywords" content="Netflix website"> <meta name="description" content="https://Nfx6.com<br>Of


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.449742193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:53 UTC537OUTGET /static/css/reset.css HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:53 UTC340INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:53 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 797
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:06 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3be-31d"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:53 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:53 UTC797INData Raw: 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 32 2e 35 25 7d 0a 2a 7b 20 6d 61 72 67 69 6e 3a 30 3b 20 70 61 64 64 69 6e 67 3a 30 7d 0a 61 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0a 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 0a 68 74 6d 6c 7b 7a 6f 6f 6d 3a 31 3b 7d 0a 68 74 6d 6c 20 2a 7b 6f 75 74 6c 69 6e 65 3a 30 3b 7a 6f 6f 6d 3a 31 3b 7d 0a 68 74 6d 6c 20 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                              Data Ascii: html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-size: 62.5%}*{ margin:0; padding:0}a{outline:none;text-decoration:none;}a:hover{text-decoration:none;}html{zoom:1;}html *{outline:0;zoom:1;}html button::-moz-focus-inner{border-color:


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.449744193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC537OUTGET /static/css/slick.css HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:54 UTC364INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 1728
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:06 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3be-6c0"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:54 UTC1728INData Raw: 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0a 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 20
                                                                                                                                                                                              Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none; user-select: none; -webkit-touch-callout:


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.449746193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC537OUTGET /static/css/style.css HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:54 UTC365INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 4807
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:06 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3be-12c7"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:54 UTC4807INData Raw: 62 6f 64 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 23 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 69 6d 67 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 68 65 61 64 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 2e 33 32 72 65 6d 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 2e 32 37 72 65 6d 20 30 2e 33 34 72 65 6d 20 30 20 30 2e 33 32 72 65 6d 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72
                                                                                                                                                                                              Data Ascii: body {background-color: #222;font-family: Arial, Helvetica, sans-serif;}#container {overflow-x: hidden;}img {width: 100%;}.header {width: 100%;height: 1.32rem;text-align: center;padding: 0.27rem 0.34rem 0 0.32rem;box-sizing: border


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.449745193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC524OUTGET /static/js/flexible.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:54 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 1823
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-71f"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:54 UTC1823INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 66 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 3b 62 2f 69 3e 35 34 30 26 26 28 62 3d 35 34 30 2a 69 29 3b 76 61 72 20 63 3d 62 2f 31 30 3b 66 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 63 2b 22 70 78 22 2c 6b 2e 72 65 6d 3d 61 2e 72 65 6d 3d 63 7d 76 61 72 20 64 2c 65 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 66 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 5d 27 29 2c 68 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 66 6c 65 78 69 62 6c 65 22
                                                                                                                                                                                              Data Ascii: !function(a,b){function c(){var b=f.getBoundingClientRect().width;b/i>540&&(b=540*i);var c=b/10;f.style.fontSize=c+"px",k.rem=a.rem=c}var d,e=a.document,f=e.documentElement,g=e.querySelector('meta[name="viewport"]'),h=e.querySelector('meta[name="flexible"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.449743193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC532OUTGET /static/js/jquery-1.8.3.min.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:54 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 94211
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-17003"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:54 UTC16003INData Raw: 2f 2a 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                              Data Ascii: /* jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(
                                                                                                                                                                                              2025-01-12 00:22:55 UTC16384INData Raw: 6e 28 65 2c 6e 2c 72 2c 69 2c 73 2c 6f 2c 75 29 7b 76 61 72 20 61 2c 66 3d 72 3d 3d 6e 75 6c 6c 2c 6c 3d 30 2c 63 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 6c 20 69 6e 20 72 29 7b 76 2e 61 63 63 65 73 73 28 65 2c 6e 2c 6c 2c 72 5b 6c 5d 2c 31 2c 6f 2c 69 29 7d 73 3d 31 7d 65 6c 73 65 7b 69 66 28 69 21 3d 3d 74 29 7b 61 3d 75 3d 3d 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 7b 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 7b 6e 28 65
                                                                                                                                                                                              Data Ascii: n(e,n,r,i,s,o,u){var a,f=r==null,l=0,c=e.length;if(r&&typeof r=="object"){for(l in r){v.access(e,n,l,r[l],1,o,i)}s=1}else{if(i!==t){a=u===t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n){for(;l<c;l++){n(e
                                                                                                                                                                                              2025-01-12 00:22:55 UTC16384INData Raw: 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 69 2e 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 28 6e 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 72 29 29 2c 72 2e 76 61 6c 75 65 3d 74 2b 22 22 7d 7d 2c 76 2e 65 61 63 68 28 5b 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 5d 3d 76 2e 65 78 74 65 6e 64 28 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 5d 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 3d 3d 3d 22 22 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 61 75 74 6f 22 29 2c 6e 7d 7d 7d 29 7d 29 2c 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 63 6f 6e 74 65
                                                                                                                                                                                              Data Ascii: AttributeNode(n);return r||(r=i.createAttribute(n),e.setAttributeNode(r)),r.value=t+""}},v.each(["width","height"],function(e,t){v.attrHooks[t]=v.extend(v.attrHooks[t],{set:function(e,n){if(n===""){return e.setAttribute(t,"auto"),n}}})}),v.attrHooks.conte
                                                                                                                                                                                              2025-01-12 00:22:55 UTC16384INData Raw: 61 5d 2e 6d 61 74 63 68 65 73 29 3b 69 66 28 6e 5b 64 5d 29 7b 72 3d 2b 2b 61 3b 66 6f 72 28 3b 72 3c 73 3b 72 2b 2b 29 7b 69 66 28 69 2e 72 65 6c 61 74 69 76 65 5b 65 5b 72 5d 2e 74 79 70 65 5d 29 7b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 63 74 28 61 3e 31 26 26 66 74 28 68 29 2c 61 3e 31 26 26 65 2e 73 6c 69 63 65 28 30 2c 61 2d 31 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 6a 2c 22 24 31 22 29 2c 6e 2c 61 3c 72 26 26 68 74 28 65 2e 73 6c 69 63 65 28 61 2c 72 29 29 2c 72 3c 73 26 26 68 74 28 65 3d 65 2e 73 6c 69 63 65 28 72 29 29 2c 72 3c 73 26 26 65 2e 6a 6f 69 6e 28 22 22 29 29 7d 68 2e 70 75 73 68 28 6e 29 7d 7d 72 65 74 75 72 6e 20 66 74 28 68 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 2e 6c 65 6e
                                                                                                                                                                                              Data Ascii: a].matches);if(n[d]){r=++a;for(;r<s;r++){if(i.relative[e[r].type]){break}}return ct(a>1&&ft(h),a>1&&e.slice(0,a-1).join("").replace(j,"$1"),n,a<r&&ht(e.slice(a,r)),r<s&&ht(e=e.slice(r)),r<s&&e.join(""))}h.push(n)}}return ft(h)}function pt(e,t){var r=t.len
                                                                                                                                                                                              2025-01-12 00:22:55 UTC16384INData Raw: 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 76 74 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 6d 74 3d 2f 3c 74 62 6f 64 79 2f 69 2c 67 74 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 79 74 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 6c 69 6e 6b 29 2f 69 2c 62 74 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 6f 62 6a 65 63 74 7c 65 6d 62 65 64 7c 6f 70 74 69 6f 6e 7c 73 74 79 6c 65 29 2f 69 2c 77 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 3c 28 3f 3a 22 2b 63 74 2b 22 29 5b 5c 5c 73 2f 3e 5d 22 2c 22 69 22 29 2c 45 74 3d 2f 5e 28 3f 3a 63 68 65 63 6b 62 6f 78 7c 72 61 64 69 6f 29 24 2f 2c 53 74 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 78 74 3d 2f 5c 2f 28 6a 61 76 61 7c 65 63 6d 61 29 73 63 72
                                                                                                                                                                                              Data Ascii: )[^>]*)\/>/gi,vt=/<([\w:]+)/,mt=/<tbody/i,gt=/<|&#?\w+;/,yt=/<(?:script|style|link)/i,bt=/<(?:script|object|embed|option|style)/i,wt=new RegExp("<(?:"+ct+")[\\s/>]","i"),Et=/^(?:checkbox|radio)$/,St=/checked\s*(?:[^=]|=\s*.checked.)/i,xt=/\/(java|ecma)scr
                                                                                                                                                                                              2025-01-12 00:22:55 UTC12672INData Raw: 7d 78 2e 73 74 61 74 75 73 3d 65 2c 78 2e 73 74 61 74 75 73 54 65 78 74 3d 28 6e 7c 7c 54 29 2b 22 22 2c 6c 3f 64 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 68 2c 5b 79 2c 54 2c 78 5d 29 3a 64 2e 72 65 6a 65 63 74 57 69 74 68 28 68 2c 5b 78 2c 54 2c 62 5d 29 2c 78 2e 73 74 61 74 75 73 43 6f 64 65 28 67 29 2c 67 3d 74 2c 66 26 26 70 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 22 2b 28 6c 3f 22 53 75 63 63 65 73 73 22 3a 22 45 72 72 6f 72 22 29 2c 5b 78 2c 63 2c 6c 3f 79 3a 62 5d 29 2c 6d 2e 66 69 72 65 57 69 74 68 28 68 2c 5b 78 2c 54 5d 29 2c 66 26 26 28 70 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 5b 78 2c 63 5d 29 2c 2d 2d 76 2e 61 63 74 69 76 65 7c 7c 76 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 6f 70 22
                                                                                                                                                                                              Data Ascii: }x.status=e,x.statusText=(n||T)+"",l?d.resolveWith(h,[y,T,x]):d.rejectWith(h,[x,T,b]),x.statusCode(g),g=t,f&&p.trigger("ajax"+(l?"Success":"Error"),[x,c,l?y:b]),m.fireWith(h,[x,T]),f&&(p.trigger("ajaxComplete",[x,c]),--v.active||v.event.trigger("ajaxStop"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.449747193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC526OUTGET /static/js/touchslide.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:54 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 6049
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-17a1"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:54 UTC6049INData Raw: 2f 2a 21 0a 20 2a 20 54 6f 75 63 68 53 6c 69 64 65 20 76 31 2e 31 0a 20 2a 20 6a 61 76 61 73 63 72 69 70 74 e8 8c b9 ef bf bd ef bf bd e9 97 93 ef bf bd ef bf bd ef bf bd ef bf bd e5 8f b7 ef bf bd ef bf bd ef bf bd ef bf bd e7 af 81 e9 a7 88 ef bf bd e8 85 b1 e7 b3 b8 ef bf bd ef bf bd ef bf bd e7 be af ef bf bd ef bf bd ef bf bd ef bf bd e5 8f b7 ef bf bd ef bf bd e9 90 9a ef bf bd e8 8c b9 ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd e5 8a ab ef bf bd e5 b8 b8 ef bf bd e8 8c b9 ef bf bd ef bf bd ef bf bd 54 61 62 ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd e8 8c b9 ef bf bd ef bf bd e9 8e 80 ef bf bd ef bf bd e4 b8 8a ef bf bd ef bf bd ef bf bd e2 88 9d ef bf bd 0a 20 2a 20 e8 8e 9a ef bf bd e7 b6 be e7 af 86 e2 89 a7 ef bf bd ef bf bd ef bf
                                                                                                                                                                                              Data Ascii: /*! * TouchSlide v1.1 * javascriptTab *


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              7192.168.2.449748193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:54 UTC589OUTGET /static/picture/h_img01.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:55 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:54 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 7475
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 11:01:44 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6766a018-1d33"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:54 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:55 UTC7475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9a 00 00 00 2e 08 06 00 00 00 d0 a4 00 74 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 06 8f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                              Data Ascii: PNGIHDR.tpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              8192.168.2.449749193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:55 UTC518OUTGET /static/js/ms.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 769
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-301"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC769INData Raw: 76 61 72 20 74 69 6d 3d 31 3b 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 22 74 69 6d 2b 2b 22 2c 31 30 30 29 3b 0a 76 61 72 20 61 75 74 6f 75 72 6c 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 66 6f 72 28 69 3d 30 3b 69 3c 3d 36 3b 69 2b 2b 29 7b 0a 61 75 74 6f 75 72 6c 5b 69 5d 3d 24 28 27 2e 73 70 65 65 64 6c 69 73 74 20 6c 69 27 29 2e 65 71 28 69 29 2e 66 69 6e 64 28 27 61 27 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 75 74 6f 28 75 72 6c 29 7b 0a 09 76 61 72 20 73 74 72 3d 74 69 6d 2a 31 30 3b 0a 09 69 66 28 75 72 6c 3d 3d 61 75 74 6f 75 72 6c 5b 30 5d 29 7b 0a 09 09 24 28 27 23 6c 69 6e 65 4d 73 30 27 29 2e 68 74 6d 6c 28 73 74 72 2b 27 6d 73 27 29 0a 09 7d 0a 09 69 66 28 75 72 6c 3d 3d 61 75 74 6f 75 72 6c 5b 31 5d
                                                                                                                                                                                              Data Ascii: var tim=1;setInterval("tim++",100);var autourl=new Array();for(i=0;i<=6;i++){autourl[i]=$('.speedlist li').eq(i).find('a').attr("href");}function auto(url){var str=tim*10;if(url==autourl[0]){$('#lineMs0').html(str+'ms')}if(url==autourl[1]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              9192.168.2.449751193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:55 UTC356OUTGET /static/js/touchslide.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC379INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 6049
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-17a1"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC6049INData Raw: 2f 2a 21 0a 20 2a 20 54 6f 75 63 68 53 6c 69 64 65 20 76 31 2e 31 0a 20 2a 20 6a 61 76 61 73 63 72 69 70 74 e8 8c b9 ef bf bd ef bf bd e9 97 93 ef bf bd ef bf bd ef bf bd ef bf bd e5 8f b7 ef bf bd ef bf bd ef bf bd ef bf bd e7 af 81 e9 a7 88 ef bf bd e8 85 b1 e7 b3 b8 ef bf bd ef bf bd ef bf bd e7 be af ef bf bd ef bf bd ef bf bd ef bf bd e5 8f b7 ef bf bd ef bf bd e9 90 9a ef bf bd e8 8c b9 ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd e5 8a ab ef bf bd e5 b8 b8 ef bf bd e8 8c b9 ef bf bd ef bf bd ef bf bd 54 61 62 ef bf bd ef bf bd ef bf bd ef bf bd ef bf bd e8 8c b9 ef bf bd ef bf bd e9 8e 80 ef bf bd ef bf bd e4 b8 8a ef bf bd ef bf bd ef bf bd e2 88 9d ef bf bd 0a 20 2a 20 e8 8e 9a ef bf bd e7 b6 be e7 af 86 e2 89 a7 ef bf bd ef bf bd ef bf
                                                                                                                                                                                              Data Ascii: /*! * TouchSlide v1.1 * javascriptTab *


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              10192.168.2.449750193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:55 UTC354OUTGET /static/js/flexible.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 1823
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-71f"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC1823INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 66 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 3b 62 2f 69 3e 35 34 30 26 26 28 62 3d 35 34 30 2a 69 29 3b 76 61 72 20 63 3d 62 2f 31 30 3b 66 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 63 2b 22 70 78 22 2c 6b 2e 72 65 6d 3d 61 2e 72 65 6d 3d 63 7d 76 61 72 20 64 2c 65 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 66 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 5d 27 29 2c 68 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 66 6c 65 78 69 62 6c 65 22
                                                                                                                                                                                              Data Ascii: !function(a,b){function c(){var b=f.getBoundingClientRect().width;b/i>540&&(b=540*i);var c=b/10;f.style.fontSize=c+"px",k.rem=a.rem=c}var d,e=a.document,f=e.documentElement,g=e.querySelector('meta[name="viewport"]'),h=e.querySelector('meta[name="flexible"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              11192.168.2.449753193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC359OUTGET /static/picture/h_img01.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 7475
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 11:01:44 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6766a018-1d33"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC7475INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9a 00 00 00 2e 08 06 00 00 00 d0 a4 00 74 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 06 8f 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                              Data Ascii: PNGIHDR.tpHYs.#.#x?viTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RD


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              12192.168.2.449752193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC608OUTGET /static/images/loading.gif HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/static/css/style.css
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-224"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              13192.168.2.449755193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC587OUTGET /static/picture/btn03.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:22:56 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              14192.168.2.449756193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC587OUTGET /static/picture/f_img.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:57 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 95178
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 10:57:10 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "67669f06-173ca"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 02 1c 03 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cd 3c ff 00 5f 4c
                                                                                                                                                                                              Data Ascii: JFIF``CC"<_L
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 9f eb 87 35 84 37 31 16 e6 72 92 6d c0 44 e6 ef ed e1 a5 8f e9 66 80 8e 49 a0 27 26 0e db 56 d5 b5 5d 6f cf 8e 30 7c 97 3f 69 ec bc e5 ad ff 00 8c d1 2e 3d 8b 1a d5 1e b1 e9 44 f0 51 fa 61 dd db 98 5f f2 50 94 6f d5 a7 5e c3 50 b5 24 1a 25 3a 5a d0 db 9f 46 d3 02 d5 8b b7 a8 d7 b3 ab 47 0c 76 bc 5e ab b8 a3 f7 70 ca 7e eb 1c 05 bb c8 48 0b 05 69 b7 c5 e1 c2 10 72 73 f2 b1 65 94 04 a3 75 8e f1 8b ba 14 19 db 84 32 47 0c 92 03 4d 18 36 63 95 bb a1 af 25 aa cf a5 5b 64 54 2c 0a 38 24 0e 3c a3 5c b2 5b 5d 63 c3 5b d5 fd 3f 63 29 8c 99 73 a4 43 62 50 41 b4 9d cb 02 99 3b f1 ca 65 8e 3f d3 fb 78 69 43 fa 2d ab 6a da b6 ad ab 6a bc df a8 c2 3e cb 7f 6a af ba 4b 9c 59 9d df 8e 78 d7 fe 46 bb fe 33 e9 cf f2 3f 54 7c ba 67 f8 af a6 3d ad ff 00 e4 fa 6e a3 d1 5f 91
                                                                                                                                                                                              Data Ascii: 571rmDfI'&V]o0|?i.=DQa_Po^P$%:ZFGv^p~Hirseu2GM6c%[dT,8$<\[]c[?c)sCbPA;e?xiC-jj>jKYxF3?T|g=n_
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 4c 3f d1 37 8a a5 84 61 18 c5 93 bd 2e 52 48 c0 9c e1 61 c1 3b 57 e5 3a db d5 33 08 76 29 cd 3b c7 59 8e 01 3b 85 f5 39 cb f2 fa b2 53 54 ea c3 36 99 5b 19 f2 d5 1c d6 19 88 ce 32 0b 03 72 9d 4f 70 8d 9b c2 b5 86 a2 79 2a a3 27 9c b5 65 e7 dd b8 52 c9 10 9c e7 82 ef 34 1b b0 cc 20 99 e6 83 9c d8 0e be 48 43 b1 30 65 ae 71 42 e2 4f 7f 25 07 ea b7 88 f3 5e d1 d2 b7 d4 b0 8a 83 9b 41 58 aa 8a 64 f0 0b 0d 26 67 f0 bd 5d 86 fc 66 eb 69 ae c3 ce 10 2f 30 22 d2 13 70 54 65 82 a7 53 10 3c e1 12 1c 25 61 64 96 8e e6 9f 4b 9b 71 6a 78 fc 6a e4 27 16 dc 8e 08 e3 69 bf 82 bb 61 3f aa 03 b8 7a 0d 4d 74 4b 50 19 2a da b4 7c 39 e0 12 8c 52 c5 e3 cd 10 86 0b 49 b9 5b 66 dc 53 ad 31 97 8a 7d 40 36 88 b4 f7 f0 f6 8e 8e a9 ae 19 8c 91 25 32 99 16 69 25 6d d2 69 31 19 a6 3f
                                                                                                                                                                                              Data Ascii: L?7a.RHa;W:3v);Y;9ST6[2rOpy*'eR4 HC0eqBO%^AXd&g]fi/0"pTeS<%adKqjxj'ia?zMtKP*|9RI[fS1}@6%2i%mi1?
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 2f 15 c9 52 68 61 c9 bb 46 10 55 ae 20 1e b1 56 b6 10 84 5b 4e 3d 82 1c 20 a7 3d 87 0e 4e c3 96 e3 5b 97 26 02 bf 25 21 94 57 c8 1e c5 47 d9 8d b4 09 f1 3d 46 a9 37 4c 41 80 fc b2 5a 70 3a 6b 44 0e 75 1a ad 93 6c 8b c0 95 0d 83 d8 6f 2b a6 43 c4 40 49 b5 84 70 a6 1c 94 55 99 0f 77 56 1c 1c 99 21 42 84 ba 5b a1 a4 96 ba 9f 53 d7 3b 89 b4 ae 8b 0c 91 8d 0f 20 25 0d 1d 14 23 64 e4 43 a3 70 bc 3a 81 8c 5a d5 45 81 11 38 01 37 0d 28 21 c1 aa 7a 9a 33 ad 21 81 a4 9a 26 35 28 11 6a 59 cb 19 e9 83 44 26 c0 bc 49 bd 5f 81 a5 3e c6 04 97 b0 99 42 78 ac 9e e0 91 82 db 81 0d 67 ca bf ec 34 db 23 18 a4 6e 87 48 96 23 72 ee ba 2f 72 51 b9 c6 46 b6 77 0f ab 10 95 4f 24 ba 1c 3e 1f 49 44 bf 93 30 a0 e3 81 b6 93 a1 92 e8 49 bd f4 59 4d 18 64 a3 57 dd 22 9c 8e 8c 87 ad 82
                                                                                                                                                                                              Data Ascii: /RhaFU V[N= =N[&%!WG=F7LAZp:kDulo+C@IpUwV!B[S; %#dCp:ZE87(!z3!&5(jYD&I_>Bxg4#nH#r/rQFwO$>ID0IYMdW"
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 70 69 85 ca 5c dc 76 c7 d0 95 a5 c5 b0 85 51 cf f7 de 55 32 8d d2 f7 0b 5f 42 e2 b4 f4 c7 e5 fb 9f 01 b9 1b 8a ce 8e d6 5c 19 70 77 4c 19 94 51 b8 2f 80 fb f7 fd 43 2e c9 70 42 62 ff 00 ec 09 fd da f6 f3 cc a3 18 0c fc 1d ea 36 c4 57 08 74 09 59 8c b8 42 3d 4e 9b 94 42 12 54 a8 1d 76 ea 28 c2 ae 2e f3 92 7c e0 fe a9 93 88 b4 3b 4d 89 eb e4 6b 5a cf c4 7a 6d fe e4 ea cf ed e9 d0 63 a6 c9 80 a8 ae a5 81 09 4a aa 9d 97 ed f9 61 d0 c3 e7 b4 d7 23 dc 50 af de 1d bd df 8a 8c 84 34 75 a5 be ae 5f d7 52 1d 09 9f 86 89 52 a5 4a e8 77 43 ef 8e fc 7c 1e 7a 1d 08 39 8a 6f f3 f7 85 85 f1 06 cc 4c b2 31 8e 0c 93 12 d2 97 35 84 86 8b e0 11 cc 00 de 7a 1b 50 5a 1b ae 7c 7f 92 f8 0b 9a 59 05 a2 2c 59 ec 07 ee 15 b7 50 d6 2f 33 11 11 60 e0 97 94 b4 ad 5e 62 2a e2 55 a0 3a
                                                                                                                                                                                              Data Ascii: pi\vQU2_B\pwLQ/C.pBb6WtYB=NBTv(.|;MkZzmcJa#P4u_RRJwC|z9oL15zPZ|Y,YP/3`^b*U:
                                                                                                                                                                                              2025-01-12 00:22:57 UTC13605INData Raw: 00 4f 54 46 a8 19 6a 30 b4 a5 b4 1b 48 ad dd 0f 53 7d 57 83 df 0e 88 dd 2d 03 a8 d8 62 d1 91 32 95 2c f5 73 f3 96 1f b8 cd 57 4f 83 4a 5d 4f f5 9e f1 1c db bf 47 b6 d1 f8 e5 34 97 80 27 e3 b6 ff 00 12 d1 27 24 bf f9 db 61 a7 d4 80 ad 43 14 7d 91 da 7f a2 55 2c 77 8c 22 29 6a af b0 f7 29 4e d2 f9 42 d9 99 e4 7e 63 67 d0 61 15 04 ed 21 bb b5 71 2e 2d 66 57 cc b7 b9 8e ed c6 6c 13 7d e1 9e 16 67 f1 cf cc 5a ea 1e 9a ee 66 be 0f d3 a2 db e0 5f b5 ca 1b 61 6e 38 e9 7b 30 d4 3d 30 e5 1c b7 46 d8 38 47 b3 1e c8 2a c0 dd b8 1e c4 b9 7c 90 dc 16 de d1 6d bb 96 ba 50 18 e1 61 68 62 e6 46 e0 b8 3a 85 d8 4b 7c bd 60 e6 f8 bc 2c 30 80 fd 8c 31 7c bc ac 76 be 5e ab a8 b8 39 71 23 f7 82 1f 3e 91 d0 f1 1f 04 46 e3 5b cf e7 a8 ed ed fb 7c fe 30 d5 bb 6f b2 15 8e c4 00 90
                                                                                                                                                                                              Data Ascii: OTFj0HS}W-b2,sWOJ]OG4''$aC}U,w")j)NB~cga!q.-fWl}gZf_an8{0=0F8G*|mPahbF:K|`,01|v^9q#>F[|0o


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              15192.168.2.449754193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC586OUTGET /static/picture/menu.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:56 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 1290
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-50a"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:56 UTC1290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 29 08 06 00 00 00 73 db aa d4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 75 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                              Data Ascii: PNGIHDR0)stEXtSoftwareAdobe ImageReadyqe<uiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              16192.168.2.449758193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC362OUTGET /static/js/jquery-1.8.3.min.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:57 UTC381INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 94211
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              ETag: "625dc3c0-17003"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16003INData Raw: 2f 2a 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28
                                                                                                                                                                                              Data Ascii: /* jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 6e 28 65 2c 6e 2c 72 2c 69 2c 73 2c 6f 2c 75 29 7b 76 61 72 20 61 2c 66 3d 72 3d 3d 6e 75 6c 6c 2c 6c 3d 30 2c 63 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 6c 20 69 6e 20 72 29 7b 76 2e 61 63 63 65 73 73 28 65 2c 6e 2c 6c 2c 72 5b 6c 5d 2c 31 2c 6f 2c 69 29 7d 73 3d 31 7d 65 6c 73 65 7b 69 66 28 69 21 3d 3d 74 29 7b 61 3d 75 3d 3d 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 7b 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 7b 6e 28 65
                                                                                                                                                                                              Data Ascii: n(e,n,r,i,s,o,u){var a,f=r==null,l=0,c=e.length;if(r&&typeof r=="object"){for(l in r){v.access(e,n,l,r[l],1,o,i)}s=1}else{if(i!==t){a=u===t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n){for(;l<c;l++){n(e
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 72 3d 69 2e 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 28 6e 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 72 29 29 2c 72 2e 76 61 6c 75 65 3d 74 2b 22 22 7d 7d 2c 76 2e 65 61 63 68 28 5b 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 5d 3d 76 2e 65 78 74 65 6e 64 28 76 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 5d 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 3d 3d 3d 22 22 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 74 2c 22 61 75 74 6f 22 29 2c 6e 7d 7d 7d 29 7d 29 2c 76 2e 61 74 74 72 48 6f 6f 6b 73 2e 63 6f 6e 74 65
                                                                                                                                                                                              Data Ascii: AttributeNode(n);return r||(r=i.createAttribute(n),e.setAttributeNode(r)),r.value=t+""}},v.each(["width","height"],function(e,t){v.attrHooks[t]=v.extend(v.attrHooks[t],{set:function(e,n){if(n===""){return e.setAttribute(t,"auto"),n}}})}),v.attrHooks.conte
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 61 5d 2e 6d 61 74 63 68 65 73 29 3b 69 66 28 6e 5b 64 5d 29 7b 72 3d 2b 2b 61 3b 66 6f 72 28 3b 72 3c 73 3b 72 2b 2b 29 7b 69 66 28 69 2e 72 65 6c 61 74 69 76 65 5b 65 5b 72 5d 2e 74 79 70 65 5d 29 7b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 63 74 28 61 3e 31 26 26 66 74 28 68 29 2c 61 3e 31 26 26 65 2e 73 6c 69 63 65 28 30 2c 61 2d 31 29 2e 6a 6f 69 6e 28 22 22 29 2e 72 65 70 6c 61 63 65 28 6a 2c 22 24 31 22 29 2c 6e 2c 61 3c 72 26 26 68 74 28 65 2e 73 6c 69 63 65 28 61 2c 72 29 29 2c 72 3c 73 26 26 68 74 28 65 3d 65 2e 73 6c 69 63 65 28 72 29 29 2c 72 3c 73 26 26 65 2e 6a 6f 69 6e 28 22 22 29 29 7d 68 2e 70 75 73 68 28 6e 29 7d 7d 72 65 74 75 72 6e 20 66 74 28 68 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 74 29 7b 76 61 72 20 72 3d 74 2e 6c 65 6e
                                                                                                                                                                                              Data Ascii: a].matches);if(n[d]){r=++a;for(;r<s;r++){if(i.relative[e[r].type]){break}}return ct(a>1&&ft(h),a>1&&e.slice(0,a-1).join("").replace(j,"$1"),n,a<r&&ht(e.slice(a,r)),r<s&&ht(e=e.slice(r)),r<s&&e.join(""))}h.push(n)}}return ft(h)}function pt(e,t){var r=t.len
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 2c 76 74 3d 2f 3c 28 5b 5c 77 3a 5d 2b 29 2f 2c 6d 74 3d 2f 3c 74 62 6f 64 79 2f 69 2c 67 74 3d 2f 3c 7c 26 23 3f 5c 77 2b 3b 2f 2c 79 74 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 73 74 79 6c 65 7c 6c 69 6e 6b 29 2f 69 2c 62 74 3d 2f 3c 28 3f 3a 73 63 72 69 70 74 7c 6f 62 6a 65 63 74 7c 65 6d 62 65 64 7c 6f 70 74 69 6f 6e 7c 73 74 79 6c 65 29 2f 69 2c 77 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 3c 28 3f 3a 22 2b 63 74 2b 22 29 5b 5c 5c 73 2f 3e 5d 22 2c 22 69 22 29 2c 45 74 3d 2f 5e 28 3f 3a 63 68 65 63 6b 62 6f 78 7c 72 61 64 69 6f 29 24 2f 2c 53 74 3d 2f 63 68 65 63 6b 65 64 5c 73 2a 28 3f 3a 5b 5e 3d 5d 7c 3d 5c 73 2a 2e 63 68 65 63 6b 65 64 2e 29 2f 69 2c 78 74 3d 2f 5c 2f 28 6a 61 76 61 7c 65 63 6d 61 29 73 63 72
                                                                                                                                                                                              Data Ascii: )[^>]*)\/>/gi,vt=/<([\w:]+)/,mt=/<tbody/i,gt=/<|&#?\w+;/,yt=/<(?:script|style|link)/i,bt=/<(?:script|object|embed|option|style)/i,wt=new RegExp("<(?:"+ct+")[\\s/>]","i"),Et=/^(?:checkbox|radio)$/,St=/checked\s*(?:[^=]|=\s*.checked.)/i,xt=/\/(java|ecma)scr
                                                                                                                                                                                              2025-01-12 00:22:57 UTC12672INData Raw: 7d 78 2e 73 74 61 74 75 73 3d 65 2c 78 2e 73 74 61 74 75 73 54 65 78 74 3d 28 6e 7c 7c 54 29 2b 22 22 2c 6c 3f 64 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 68 2c 5b 79 2c 54 2c 78 5d 29 3a 64 2e 72 65 6a 65 63 74 57 69 74 68 28 68 2c 5b 78 2c 54 2c 62 5d 29 2c 78 2e 73 74 61 74 75 73 43 6f 64 65 28 67 29 2c 67 3d 74 2c 66 26 26 70 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 22 2b 28 6c 3f 22 53 75 63 63 65 73 73 22 3a 22 45 72 72 6f 72 22 29 2c 5b 78 2c 63 2c 6c 3f 79 3a 62 5d 29 2c 6d 2e 66 69 72 65 57 69 74 68 28 68 2c 5b 78 2c 54 5d 29 2c 66 26 26 28 70 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 43 6f 6d 70 6c 65 74 65 22 2c 5b 78 2c 63 5d 29 2c 2d 2d 76 2e 61 63 74 69 76 65 7c 7c 76 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 6f 70 22
                                                                                                                                                                                              Data Ascii: }x.status=e,x.statusText=(n||T)+"",l?d.resolveWith(h,[y,T,x]):d.rejectWith(h,[x,T,b]),x.statusCode(g),g=t,f&&p.trigger("ajax"+(l?"Success":"Error"),[x,c,l?y:b]),m.fireWith(h,[x,T]),f&&(p.trigger("ajaxComplete",[x,c]),--v.active||v.event.trigger("ajaxStop"


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              17192.168.2.449757193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:56 UTC588OUTGET /static/picture/banner.jpg HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:57 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:56 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 95178
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 10:56:39 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "67669ee7-173ca"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:56 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16036INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 02 1c 03 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cd 3c ff 00 5f 4c
                                                                                                                                                                                              Data Ascii: JFIF``CC"<_L
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: b1 9f eb 87 35 84 37 31 16 e6 72 92 6d c0 44 e6 ef ed e1 a5 8f e9 66 80 8e 49 a0 27 26 0e db 56 d5 b5 5d 6f cf 8e 30 7c 97 3f 69 ec bc e5 ad ff 00 8c d1 2e 3d 8b 1a d5 1e b1 e9 44 f0 51 fa 61 dd db 98 5f f2 50 94 6f d5 a7 5e c3 50 b5 24 1a 25 3a 5a d0 db 9f 46 d3 02 d5 8b b7 a8 d7 b3 ab 47 0c 76 bc 5e ab b8 a3 f7 70 ca 7e eb 1c 05 bb c8 48 0b 05 69 b7 c5 e1 c2 10 72 73 f2 b1 65 94 04 a3 75 8e f1 8b ba 14 19 db 84 32 47 0c 92 03 4d 18 36 63 95 bb a1 af 25 aa cf a5 5b 64 54 2c 0a 38 24 0e 3c a3 5c b2 5b 5d 63 c3 5b d5 fd 3f 63 29 8c 99 73 a4 43 62 50 41 b4 9d cb 02 99 3b f1 ca 65 8e 3f d3 fb 78 69 43 fa 2d ab 6a da b6 ad ab 6a bc df a8 c2 3e cb 7f 6a af ba 4b 9c 59 9d df 8e 78 d7 fe 46 bb fe 33 e9 cf f2 3f 54 7c ba 67 f8 af a6 3d ad ff 00 e4 fa 6e a3 d1 5f
                                                                                                                                                                                              Data Ascii: 571rmDfI'&V]o0|?i.=DQa_Po^P$%:ZFGv^p~Hirseu2GM6c%[dT,8$<\[]c[?c)sCbPA;e?xiC-jj>jKYxF3?T|g=n_
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 1d 4c 3f d1 37 8a a5 84 61 18 c5 93 bd 2e 52 48 c0 9c e1 61 c1 3b 57 e5 3a db d5 33 08 76 29 cd 3b c7 59 8e 01 3b 85 f5 39 cb f2 fa b2 53 54 ea c3 36 99 5b 19 f2 d5 1c d6 19 88 ce 32 0b 03 72 9d 4f 70 8d 9b c2 b5 86 a2 79 2a a3 27 9c b5 65 e7 dd b8 52 c9 10 9c e7 82 ef 34 1b b0 cc 20 99 e6 83 9c d8 0e be 48 43 b1 30 65 ae 71 42 e2 4f 7f 25 07 ea b7 88 f3 5e d1 d2 b7 d4 b0 8a 83 9b 41 58 aa 8a 64 f0 0b 0d 26 67 f0 bd 5d 86 fc 66 eb 69 ae c3 ce 10 2f 30 22 d2 13 70 54 65 82 a7 53 10 3c e1 12 1c 25 61 64 96 8e e6 9f 4b 9b 71 6a 78 fc 6a e4 27 16 dc 8e 08 e3 69 bf 82 bb 61 3f aa 03 b8 7a 0d 4d 74 4b 50 19 2a da b4 7c 39 e0 12 8c 52 c5 e3 cd 10 86 0b 49 b9 5b 66 dc 53 ad 31 97 8a 7d 40 36 88 b4 f7 f0 f6 8e 8e a9 ae 19 8c 91 25 32 99 16 69 25 6d d2 69 31 19 a6
                                                                                                                                                                                              Data Ascii: L?7a.RHa;W:3v);Y;9ST6[2rOpy*'eR4 HC0eqBO%^AXd&g]fi/0"pTeS<%adKqjxj'ia?zMtKP*|9RI[fS1}@6%2i%mi1
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: b4 2f 15 c9 52 68 61 c9 bb 46 10 55 ae 20 1e b1 56 b6 10 84 5b 4e 3d 82 1c 20 a7 3d 87 0e 4e c3 96 e3 5b 97 26 02 bf 25 21 94 57 c8 1e c5 47 d9 8d b4 09 f1 3d 46 a9 37 4c 41 80 fc b2 5a 70 3a 6b 44 0e 75 1a ad 93 6c 8b c0 95 0d 83 d8 6f 2b a6 43 c4 40 49 b5 84 70 a6 1c 94 55 99 0f 77 56 1c 1c 99 21 42 84 ba 5b a1 a4 96 ba 9f 53 d7 3b 89 b4 ae 8b 0c 91 8d 0f 20 25 0d 1d 14 23 64 e4 43 a3 70 bc 3a 81 8c 5a d5 45 81 11 38 01 37 0d 28 21 c1 aa 7a 9a 33 ad 21 81 a4 9a 26 35 28 11 6a 59 cb 19 e9 83 44 26 c0 bc 49 bd 5f 81 a5 3e c6 04 97 b0 99 42 78 ac 9e e0 91 82 db 81 0d 67 ca bf ec 34 db 23 18 a4 6e 87 48 96 23 72 ee ba 2f 72 51 b9 c6 46 b6 77 0f ab 10 95 4f 24 ba 1c 3e 1f 49 44 bf 93 30 a0 e3 81 b6 93 a1 92 e8 49 bd f4 59 4d 18 64 a3 57 dd 22 9c 8e 8c 87 ad
                                                                                                                                                                                              Data Ascii: /RhaFU V[N= =N[&%!WG=F7LAZp:kDulo+C@IpUwV!B[S; %#dCp:ZE87(!z3!&5(jYD&I_>Bxg4#nH#r/rQFwO$>ID0IYMdW"
                                                                                                                                                                                              2025-01-12 00:22:57 UTC16384INData Raw: 17 70 69 85 ca 5c dc 76 c7 d0 95 a5 c5 b0 85 51 cf f7 de 55 32 8d d2 f7 0b 5f 42 e2 b4 f4 c7 e5 fb 9f 01 b9 1b 8a ce 8e d6 5c 19 70 77 4c 19 94 51 b8 2f 80 fb f7 fd 43 2e c9 70 42 62 ff 00 ec 09 fd da f6 f3 cc a3 18 0c fc 1d ea 36 c4 57 08 74 09 59 8c b8 42 3d 4e 9b 94 42 12 54 a8 1d 76 ea 28 c2 ae 2e f3 92 7c e0 fe a9 93 88 b4 3b 4d 89 eb e4 6b 5a cf c4 7a 6d fe e4 ea cf ed e9 d0 63 a6 c9 80 a8 ae a5 81 09 4a aa 9d 97 ed f9 61 d0 c3 e7 b4 d7 23 dc 50 af de 1d bd df 8a 8c 84 34 75 a5 be ae 5f d7 52 1d 09 9f 86 89 52 a5 4a e8 77 43 ef 8e fc 7c 1e 7a 1d 08 39 8a 6f f3 f7 85 85 f1 06 cc 4c b2 31 8e 0c 93 12 d2 97 35 84 86 8b e0 11 cc 00 de 7a 1b 50 5a 1b ae 7c 7f 92 f8 0b 9a 59 05 a2 2c 59 ec 07 ee 15 b7 50 d6 2f 33 11 11 60 e0 97 94 b4 ad 5e 62 2a e2 55 a0
                                                                                                                                                                                              Data Ascii: pi\vQU2_B\pwLQ/C.pBb6WtYB=NBTv(.|;MkZzmcJa#P4u_RRJwC|z9oL15zPZ|Y,YP/3`^b*U
                                                                                                                                                                                              2025-01-12 00:22:57 UTC13606INData Raw: ff 00 4f 54 46 a8 19 6a 30 b4 a5 b4 1b 48 ad dd 0f 53 7d 57 83 df 0e 88 dd 2d 03 a8 d8 62 d1 91 32 95 2c f5 73 f3 96 1f b8 cd 57 4f 83 4a 5d 4f f5 9e f1 1c db bf 47 b6 d1 f8 e5 34 97 80 27 e3 b6 ff 00 12 d1 27 24 bf f9 db 61 a7 d4 80 ad 43 14 7d 91 da 7f a2 55 2c 77 8c 22 29 6a af b0 f7 29 4e d2 f9 42 d9 99 e4 7e 63 67 d0 61 15 04 ed 21 bb b5 71 2e 2d 66 57 cc b7 b9 8e ed c6 6c 13 7d e1 9e 16 67 f1 cf cc 5a ea 1e 9a ee 66 be 0f d3 a2 db e0 5f b5 ca 1b 61 6e 38 e9 7b 30 d4 3d 30 e5 1c b7 46 d8 38 47 b3 1e c8 2a c0 dd b8 1e c4 b9 7c 90 dc 16 de d1 6d bb 96 ba 50 18 e1 61 68 62 e6 46 e0 b8 3a 85 d8 4b 7c bd 60 e6 f8 bc 2c 30 80 fd 8c 31 7c bc ac 76 be 5e ab a8 b8 39 71 23 f7 82 1f 3e 91 d0 f1 1f 04 46 e3 5b cf e7 a8 ed ed fb 7c fe 30 d5 bb 6f b2 15 8e c4 00
                                                                                                                                                                                              Data Ascii: OTFj0HS}W-b2,sWOJ]OG4''$aC}U,w")j)NB~cga!q.-fWl}gZf_an8{0=0F8G*|mPahbF:K|`,01|v^9q#>F[|0o


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              18192.168.2.449760193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:57 UTC348OUTGET /static/js/ms.js HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:57 UTC354INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:57 GMT
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 769
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-301"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:22:57 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:57 UTC769INData Raw: 76 61 72 20 74 69 6d 3d 31 3b 0a 73 65 74 49 6e 74 65 72 76 61 6c 28 22 74 69 6d 2b 2b 22 2c 31 30 30 29 3b 0a 76 61 72 20 61 75 74 6f 75 72 6c 3d 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 66 6f 72 28 69 3d 30 3b 69 3c 3d 36 3b 69 2b 2b 29 7b 0a 61 75 74 6f 75 72 6c 5b 69 5d 3d 24 28 27 2e 73 70 65 65 64 6c 69 73 74 20 6c 69 27 29 2e 65 71 28 69 29 2e 66 69 6e 64 28 27 61 27 29 2e 61 74 74 72 28 22 68 72 65 66 22 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 61 75 74 6f 28 75 72 6c 29 7b 0a 09 76 61 72 20 73 74 72 3d 74 69 6d 2a 31 30 3b 0a 09 69 66 28 75 72 6c 3d 3d 61 75 74 6f 75 72 6c 5b 30 5d 29 7b 0a 09 09 24 28 27 23 6c 69 6e 65 4d 73 30 27 29 2e 68 74 6d 6c 28 73 74 72 2b 27 6d 73 27 29 0a 09 7d 0a 09 69 66 28 75 72 6c 3d 3d 61 75 74 6f 75 72 6c 5b 31 5d
                                                                                                                                                                                              Data Ascii: var tim=1;setInterval("tim++",100);var autourl=new Array();for(i=0;i<=6;i++){autourl[i]=$('.speedlist li').eq(i).find('a').attr("href");}function auto(url){var str=tim*10;if(url==autourl[0]){$('#lineMs0').html(str+'ms')}if(url==autourl[1]


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              19192.168.2.449759193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:57 UTC587OUTGET /static/picture/img01.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:57 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:57 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 1828
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-724"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:57 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:57 UTC1828INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1d 08 06 00 00 00 cb 9e 6e 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 75 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                              Data Ascii: PNGIHDR ntEXtSoftwareAdobe ImageReadyqe<uiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              20192.168.2.449761193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:57 UTC586OUTGET /static/picture/eBay.jpg HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:58 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:57 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 2135
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 09:19:09 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6766880d-857"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:57 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:58 UTC2135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 90 50 4c 54 45 00 00 00 b1 06 0f e5 09 14 b5 05 0f 97 04 0b ae 06 0f b7 05 0e 7e 04 0a ab 05 0f a7 05 0f e8 08 13 8e 03 09 e7 08 13 a3 05 0f 9b 04 0e bc 06 0e 95 04 0e 8c 03 0d 89 03 0d ee 08 14 7d 00 0d 83 01 0d df 08 13 7d 04 0a d8 08 12 d0 08 12 7b 01 0d 61 03 06 ca 07 11 c3 07 11 d2 08 11 42 01 03 20 00 00 0c 00 00 70 03 08 33 00 02 53 01 05 14 00 00 6e 03 09 5f 03 07 2b 00 01 34 00 03 4f 00 07 1c 00 00 47 00 03 2e 00 00 45 02 04 59 02 06 c5 99 75 c8 00 00 07 82 49 44 41 54 78 9c ed 9d eb 6e e2 30 14 84 73 05 72 6d 1c 48 a1 d0 db b6 94 5e 77 fb fe 6f b7 76 4c da 00 89 07 69 57 95 47 f2 fc ee 41 fd 94 39 71 86 e3 18 cf 73 72 72 72 72 72 72 72 72
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE~}}{aB p3Sn_+4OG.EYuIDATxn0srmH^wovLiWGA9qsrrrrrrrr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              21192.168.2.449762193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:57 UTC586OUTGET /static/picture/kefu.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:58 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:58 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 8436
                                                                                                                                                                                              Last-Modified: Sat, 20 Jul 2024 00:36:26 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "669b068a-20f4"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:58 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:58 UTC8436INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 12 12 15 12 13 12 15 16 15 15 15 16 15 15 17 15 15 15 15 15 15 15 15 15 16 16 15 15 15 17 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 20 26 2e 2d 2d 2f 2b 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2b 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 00 01 02 08 ff c4 00 46 10 00 01 03 02 03 04 06 07 05 05 07 03 05 00 00 00 01 00 02 03 04 11 05 12 21 06 31 41 51 13 22 61 71 81 91 07 32 52 72 a1 b1 c1 14 42 62 d1 f0
                                                                                                                                                                                              Data Ascii: JFIF( %!1!%)+...383-7(-.+-% &.--/+-+-----------++----+-------------------------"F!1AQ"aq2RrBb


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              22192.168.2.449763193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:57 UTC356OUTGET /static/picture/menu.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:58 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:58 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 1290
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-50a"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:58 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:58 UTC1290INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 29 08 06 00 00 00 73 db aa d4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 75 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                              Data Ascii: PNGIHDR0)stEXtSoftwareAdobe ImageReadyqe<uiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              23192.168.2.449765193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:58 UTC357OUTGET /static/picture/f_img.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:58 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 95178
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 10:57:10 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "67669f06-173ca"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:58 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16037INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 02 1c 03 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cd 3c ff 00 5f 4c
                                                                                                                                                                                              Data Ascii: JFIF``CC"<_L
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 9f eb 87 35 84 37 31 16 e6 72 92 6d c0 44 e6 ef ed e1 a5 8f e9 66 80 8e 49 a0 27 26 0e db 56 d5 b5 5d 6f cf 8e 30 7c 97 3f 69 ec bc e5 ad ff 00 8c d1 2e 3d 8b 1a d5 1e b1 e9 44 f0 51 fa 61 dd db 98 5f f2 50 94 6f d5 a7 5e c3 50 b5 24 1a 25 3a 5a d0 db 9f 46 d3 02 d5 8b b7 a8 d7 b3 ab 47 0c 76 bc 5e ab b8 a3 f7 70 ca 7e eb 1c 05 bb c8 48 0b 05 69 b7 c5 e1 c2 10 72 73 f2 b1 65 94 04 a3 75 8e f1 8b ba 14 19 db 84 32 47 0c 92 03 4d 18 36 63 95 bb a1 af 25 aa cf a5 5b 64 54 2c 0a 38 24 0e 3c a3 5c b2 5b 5d 63 c3 5b d5 fd 3f 63 29 8c 99 73 a4 43 62 50 41 b4 9d cb 02 99 3b f1 ca 65 8e 3f d3 fb 78 69 43 fa 2d ab 6a da b6 ad ab 6a bc df a8 c2 3e cb 7f 6a af ba 4b 9c 59 9d df 8e 78 d7 fe 46 bb fe 33 e9 cf f2 3f 54 7c ba 67 f8 af a6 3d ad ff 00 e4 fa 6e a3 d1 5f 91
                                                                                                                                                                                              Data Ascii: 571rmDfI'&V]o0|?i.=DQa_Po^P$%:ZFGv^p~Hirseu2GM6c%[dT,8$<\[]c[?c)sCbPA;e?xiC-jj>jKYxF3?T|g=n_
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 4c 3f d1 37 8a a5 84 61 18 c5 93 bd 2e 52 48 c0 9c e1 61 c1 3b 57 e5 3a db d5 33 08 76 29 cd 3b c7 59 8e 01 3b 85 f5 39 cb f2 fa b2 53 54 ea c3 36 99 5b 19 f2 d5 1c d6 19 88 ce 32 0b 03 72 9d 4f 70 8d 9b c2 b5 86 a2 79 2a a3 27 9c b5 65 e7 dd b8 52 c9 10 9c e7 82 ef 34 1b b0 cc 20 99 e6 83 9c d8 0e be 48 43 b1 30 65 ae 71 42 e2 4f 7f 25 07 ea b7 88 f3 5e d1 d2 b7 d4 b0 8a 83 9b 41 58 aa 8a 64 f0 0b 0d 26 67 f0 bd 5d 86 fc 66 eb 69 ae c3 ce 10 2f 30 22 d2 13 70 54 65 82 a7 53 10 3c e1 12 1c 25 61 64 96 8e e6 9f 4b 9b 71 6a 78 fc 6a e4 27 16 dc 8e 08 e3 69 bf 82 bb 61 3f aa 03 b8 7a 0d 4d 74 4b 50 19 2a da b4 7c 39 e0 12 8c 52 c5 e3 cd 10 86 0b 49 b9 5b 66 dc 53 ad 31 97 8a 7d 40 36 88 b4 f7 f0 f6 8e 8e a9 ae 19 8c 91 25 32 99 16 69 25 6d d2 69 31 19 a6 3f
                                                                                                                                                                                              Data Ascii: L?7a.RHa;W:3v);Y;9ST6[2rOpy*'eR4 HC0eqBO%^AXd&g]fi/0"pTeS<%adKqjxj'ia?zMtKP*|9RI[fS1}@6%2i%mi1?
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 2f 15 c9 52 68 61 c9 bb 46 10 55 ae 20 1e b1 56 b6 10 84 5b 4e 3d 82 1c 20 a7 3d 87 0e 4e c3 96 e3 5b 97 26 02 bf 25 21 94 57 c8 1e c5 47 d9 8d b4 09 f1 3d 46 a9 37 4c 41 80 fc b2 5a 70 3a 6b 44 0e 75 1a ad 93 6c 8b c0 95 0d 83 d8 6f 2b a6 43 c4 40 49 b5 84 70 a6 1c 94 55 99 0f 77 56 1c 1c 99 21 42 84 ba 5b a1 a4 96 ba 9f 53 d7 3b 89 b4 ae 8b 0c 91 8d 0f 20 25 0d 1d 14 23 64 e4 43 a3 70 bc 3a 81 8c 5a d5 45 81 11 38 01 37 0d 28 21 c1 aa 7a 9a 33 ad 21 81 a4 9a 26 35 28 11 6a 59 cb 19 e9 83 44 26 c0 bc 49 bd 5f 81 a5 3e c6 04 97 b0 99 42 78 ac 9e e0 91 82 db 81 0d 67 ca bf ec 34 db 23 18 a4 6e 87 48 96 23 72 ee ba 2f 72 51 b9 c6 46 b6 77 0f ab 10 95 4f 24 ba 1c 3e 1f 49 44 bf 93 30 a0 e3 81 b6 93 a1 92 e8 49 bd f4 59 4d 18 64 a3 57 dd 22 9c 8e 8c 87 ad 82
                                                                                                                                                                                              Data Ascii: /RhaFU V[N= =N[&%!WG=F7LAZp:kDulo+C@IpUwV!B[S; %#dCp:ZE87(!z3!&5(jYD&I_>Bxg4#nH#r/rQFwO$>ID0IYMdW"
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 70 69 85 ca 5c dc 76 c7 d0 95 a5 c5 b0 85 51 cf f7 de 55 32 8d d2 f7 0b 5f 42 e2 b4 f4 c7 e5 fb 9f 01 b9 1b 8a ce 8e d6 5c 19 70 77 4c 19 94 51 b8 2f 80 fb f7 fd 43 2e c9 70 42 62 ff 00 ec 09 fd da f6 f3 cc a3 18 0c fc 1d ea 36 c4 57 08 74 09 59 8c b8 42 3d 4e 9b 94 42 12 54 a8 1d 76 ea 28 c2 ae 2e f3 92 7c e0 fe a9 93 88 b4 3b 4d 89 eb e4 6b 5a cf c4 7a 6d fe e4 ea cf ed e9 d0 63 a6 c9 80 a8 ae a5 81 09 4a aa 9d 97 ed f9 61 d0 c3 e7 b4 d7 23 dc 50 af de 1d bd df 8a 8c 84 34 75 a5 be ae 5f d7 52 1d 09 9f 86 89 52 a5 4a e8 77 43 ef 8e fc 7c 1e 7a 1d 08 39 8a 6f f3 f7 85 85 f1 06 cc 4c b2 31 8e 0c 93 12 d2 97 35 84 86 8b e0 11 cc 00 de 7a 1b 50 5a 1b ae 7c 7f 92 f8 0b 9a 59 05 a2 2c 59 ec 07 ee 15 b7 50 d6 2f 33 11 11 60 e0 97 94 b4 ad 5e 62 2a e2 55 a0 3a
                                                                                                                                                                                              Data Ascii: pi\vQU2_B\pwLQ/C.pBb6WtYB=NBTv(.|;MkZzmcJa#P4u_RRJwC|z9oL15zPZ|Y,YP/3`^b*U:
                                                                                                                                                                                              2025-01-12 00:22:59 UTC13605INData Raw: 00 4f 54 46 a8 19 6a 30 b4 a5 b4 1b 48 ad dd 0f 53 7d 57 83 df 0e 88 dd 2d 03 a8 d8 62 d1 91 32 95 2c f5 73 f3 96 1f b8 cd 57 4f 83 4a 5d 4f f5 9e f1 1c db bf 47 b6 d1 f8 e5 34 97 80 27 e3 b6 ff 00 12 d1 27 24 bf f9 db 61 a7 d4 80 ad 43 14 7d 91 da 7f a2 55 2c 77 8c 22 29 6a af b0 f7 29 4e d2 f9 42 d9 99 e4 7e 63 67 d0 61 15 04 ed 21 bb b5 71 2e 2d 66 57 cc b7 b9 8e ed c6 6c 13 7d e1 9e 16 67 f1 cf cc 5a ea 1e 9a ee 66 be 0f d3 a2 db e0 5f b5 ca 1b 61 6e 38 e9 7b 30 d4 3d 30 e5 1c b7 46 d8 38 47 b3 1e c8 2a c0 dd b8 1e c4 b9 7c 90 dc 16 de d1 6d bb 96 ba 50 18 e1 61 68 62 e6 46 e0 b8 3a 85 d8 4b 7c bd 60 e6 f8 bc 2c 30 80 fd 8c 31 7c bc ac 76 be 5e ab a8 b8 39 71 23 f7 82 1f 3e 91 d0 f1 1f 04 46 e3 5b cf e7 a8 ed ed fb 7c fe 30 d5 bb 6f b2 15 8e c4 00 90
                                                                                                                                                                                              Data Ascii: OTFj0HS}W-b2,sWOJ]OG4''$aC}U,w")j)NB~cga!q.-fWl}gZf_an8{0=0F8G*|mPahbF:K|`,01|v^9q#>F[|0o


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              24192.168.2.449764193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:58 UTC358OUTGET /static/picture/banner.jpg HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:58 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 95178
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 10:56:39 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "67669ee7-173ca"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:58 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16036INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c2 00 11 08 02 1c 03 c0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cd 3c ff 00 5f 4c
                                                                                                                                                                                              Data Ascii: JFIF``CC"<_L
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: b1 9f eb 87 35 84 37 31 16 e6 72 92 6d c0 44 e6 ef ed e1 a5 8f e9 66 80 8e 49 a0 27 26 0e db 56 d5 b5 5d 6f cf 8e 30 7c 97 3f 69 ec bc e5 ad ff 00 8c d1 2e 3d 8b 1a d5 1e b1 e9 44 f0 51 fa 61 dd db 98 5f f2 50 94 6f d5 a7 5e c3 50 b5 24 1a 25 3a 5a d0 db 9f 46 d3 02 d5 8b b7 a8 d7 b3 ab 47 0c 76 bc 5e ab b8 a3 f7 70 ca 7e eb 1c 05 bb c8 48 0b 05 69 b7 c5 e1 c2 10 72 73 f2 b1 65 94 04 a3 75 8e f1 8b ba 14 19 db 84 32 47 0c 92 03 4d 18 36 63 95 bb a1 af 25 aa cf a5 5b 64 54 2c 0a 38 24 0e 3c a3 5c b2 5b 5d 63 c3 5b d5 fd 3f 63 29 8c 99 73 a4 43 62 50 41 b4 9d cb 02 99 3b f1 ca 65 8e 3f d3 fb 78 69 43 fa 2d ab 6a da b6 ad ab 6a bc df a8 c2 3e cb 7f 6a af ba 4b 9c 59 9d df 8e 78 d7 fe 46 bb fe 33 e9 cf f2 3f 54 7c ba 67 f8 af a6 3d ad ff 00 e4 fa 6e a3 d1 5f
                                                                                                                                                                                              Data Ascii: 571rmDfI'&V]o0|?i.=DQa_Po^P$%:ZFGv^p~Hirseu2GM6c%[dT,8$<\[]c[?c)sCbPA;e?xiC-jj>jKYxF3?T|g=n_
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 1d 4c 3f d1 37 8a a5 84 61 18 c5 93 bd 2e 52 48 c0 9c e1 61 c1 3b 57 e5 3a db d5 33 08 76 29 cd 3b c7 59 8e 01 3b 85 f5 39 cb f2 fa b2 53 54 ea c3 36 99 5b 19 f2 d5 1c d6 19 88 ce 32 0b 03 72 9d 4f 70 8d 9b c2 b5 86 a2 79 2a a3 27 9c b5 65 e7 dd b8 52 c9 10 9c e7 82 ef 34 1b b0 cc 20 99 e6 83 9c d8 0e be 48 43 b1 30 65 ae 71 42 e2 4f 7f 25 07 ea b7 88 f3 5e d1 d2 b7 d4 b0 8a 83 9b 41 58 aa 8a 64 f0 0b 0d 26 67 f0 bd 5d 86 fc 66 eb 69 ae c3 ce 10 2f 30 22 d2 13 70 54 65 82 a7 53 10 3c e1 12 1c 25 61 64 96 8e e6 9f 4b 9b 71 6a 78 fc 6a e4 27 16 dc 8e 08 e3 69 bf 82 bb 61 3f aa 03 b8 7a 0d 4d 74 4b 50 19 2a da b4 7c 39 e0 12 8c 52 c5 e3 cd 10 86 0b 49 b9 5b 66 dc 53 ad 31 97 8a 7d 40 36 88 b4 f7 f0 f6 8e 8e a9 ae 19 8c 91 25 32 99 16 69 25 6d d2 69 31 19 a6
                                                                                                                                                                                              Data Ascii: L?7a.RHa;W:3v);Y;9ST6[2rOpy*'eR4 HC0eqBO%^AXd&g]fi/0"pTeS<%adKqjxj'ia?zMtKP*|9RI[fS1}@6%2i%mi1
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: b4 2f 15 c9 52 68 61 c9 bb 46 10 55 ae 20 1e b1 56 b6 10 84 5b 4e 3d 82 1c 20 a7 3d 87 0e 4e c3 96 e3 5b 97 26 02 bf 25 21 94 57 c8 1e c5 47 d9 8d b4 09 f1 3d 46 a9 37 4c 41 80 fc b2 5a 70 3a 6b 44 0e 75 1a ad 93 6c 8b c0 95 0d 83 d8 6f 2b a6 43 c4 40 49 b5 84 70 a6 1c 94 55 99 0f 77 56 1c 1c 99 21 42 84 ba 5b a1 a4 96 ba 9f 53 d7 3b 89 b4 ae 8b 0c 91 8d 0f 20 25 0d 1d 14 23 64 e4 43 a3 70 bc 3a 81 8c 5a d5 45 81 11 38 01 37 0d 28 21 c1 aa 7a 9a 33 ad 21 81 a4 9a 26 35 28 11 6a 59 cb 19 e9 83 44 26 c0 bc 49 bd 5f 81 a5 3e c6 04 97 b0 99 42 78 ac 9e e0 91 82 db 81 0d 67 ca bf ec 34 db 23 18 a4 6e 87 48 96 23 72 ee ba 2f 72 51 b9 c6 46 b6 77 0f ab 10 95 4f 24 ba 1c 3e 1f 49 44 bf 93 30 a0 e3 81 b6 93 a1 92 e8 49 bd f4 59 4d 18 64 a3 57 dd 22 9c 8e 8c 87 ad
                                                                                                                                                                                              Data Ascii: /RhaFU V[N= =N[&%!WG=F7LAZp:kDulo+C@IpUwV!B[S; %#dCp:ZE87(!z3!&5(jYD&I_>Bxg4#nH#r/rQFwO$>ID0IYMdW"
                                                                                                                                                                                              2025-01-12 00:22:59 UTC16384INData Raw: 17 70 69 85 ca 5c dc 76 c7 d0 95 a5 c5 b0 85 51 cf f7 de 55 32 8d d2 f7 0b 5f 42 e2 b4 f4 c7 e5 fb 9f 01 b9 1b 8a ce 8e d6 5c 19 70 77 4c 19 94 51 b8 2f 80 fb f7 fd 43 2e c9 70 42 62 ff 00 ec 09 fd da f6 f3 cc a3 18 0c fc 1d ea 36 c4 57 08 74 09 59 8c b8 42 3d 4e 9b 94 42 12 54 a8 1d 76 ea 28 c2 ae 2e f3 92 7c e0 fe a9 93 88 b4 3b 4d 89 eb e4 6b 5a cf c4 7a 6d fe e4 ea cf ed e9 d0 63 a6 c9 80 a8 ae a5 81 09 4a aa 9d 97 ed f9 61 d0 c3 e7 b4 d7 23 dc 50 af de 1d bd df 8a 8c 84 34 75 a5 be ae 5f d7 52 1d 09 9f 86 89 52 a5 4a e8 77 43 ef 8e fc 7c 1e 7a 1d 08 39 8a 6f f3 f7 85 85 f1 06 cc 4c b2 31 8e 0c 93 12 d2 97 35 84 86 8b e0 11 cc 00 de 7a 1b 50 5a 1b ae 7c 7f 92 f8 0b 9a 59 05 a2 2c 59 ec 07 ee 15 b7 50 d6 2f 33 11 11 60 e0 97 94 b4 ad 5e 62 2a e2 55 a0
                                                                                                                                                                                              Data Ascii: pi\vQU2_B\pwLQ/C.pBb6WtYB=NBTv(.|;MkZzmcJa#P4u_RRJwC|z9oL15zPZ|Y,YP/3`^b*U
                                                                                                                                                                                              2025-01-12 00:22:59 UTC13606INData Raw: ff 00 4f 54 46 a8 19 6a 30 b4 a5 b4 1b 48 ad dd 0f 53 7d 57 83 df 0e 88 dd 2d 03 a8 d8 62 d1 91 32 95 2c f5 73 f3 96 1f b8 cd 57 4f 83 4a 5d 4f f5 9e f1 1c db bf 47 b6 d1 f8 e5 34 97 80 27 e3 b6 ff 00 12 d1 27 24 bf f9 db 61 a7 d4 80 ad 43 14 7d 91 da 7f a2 55 2c 77 8c 22 29 6a af b0 f7 29 4e d2 f9 42 d9 99 e4 7e 63 67 d0 61 15 04 ed 21 bb b5 71 2e 2d 66 57 cc b7 b9 8e ed c6 6c 13 7d e1 9e 16 67 f1 cf cc 5a ea 1e 9a ee 66 be 0f d3 a2 db e0 5f b5 ca 1b 61 6e 38 e9 7b 30 d4 3d 30 e5 1c b7 46 d8 38 47 b3 1e c8 2a c0 dd b8 1e c4 b9 7c 90 dc 16 de d1 6d bb 96 ba 50 18 e1 61 68 62 e6 46 e0 b8 3a 85 d8 4b 7c bd 60 e6 f8 bc 2c 30 80 fd 8c 31 7c bc ac 76 be 5e ab a8 b8 39 71 23 f7 82 1f 3e 91 d0 f1 1f 04 46 e3 5b cf e7 a8 ed ed fb 7c fe 30 d5 bb 6f b2 15 8e c4 00
                                                                                                                                                                                              Data Ascii: OTFj0HS}W-b2,sWOJ]OG4''$aC}U,w")j)NB~cga!q.-fWl}gZf_an8{0=0F8G*|mPahbF:K|`,01|v^9q#>F[|0o


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              25192.168.2.4497673.167.226.1704433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:58 UTC601OUTGET /0.21553504030280335 HTTP/1.1
                                                                                                                                                                                              Host: d1se788yepfm7f.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC342INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              X-Cache: Error from cloudfront
                                                                                                                                                                                              Via: 1.1 f577a4263b72b008c3015d1c8fa782a2.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P11
                                                                                                                                                                                              X-Amz-Cf-Id: hgBZeyISEJaQg9W4YE9nFzj32vrpgZ2VrBaoX6meUB6aVWvcKCP7Jw==
                                                                                                                                                                                              2025-01-12 00:22:59 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              26192.168.2.449766193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:58 UTC357OUTGET /static/picture/img01.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 1828
                                                                                                                                                                                              Last-Modified: Mon, 18 Apr 2022 20:02:08 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "625dc3c0-724"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:59 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:59 UTC1828INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 1d 08 06 00 00 00 cb 9e 6e 87 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 75 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                              Data Ascii: PNGIHDR ntEXtSoftwareAdobe ImageReadyqe<uiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              27192.168.2.449768193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC356OUTGET /static/picture/eBay.jpg HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 2135
                                                                                                                                                                                              Last-Modified: Sat, 21 Dec 2024 09:19:09 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6766880d-857"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:59 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:22:59 UTC2135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 90 50 4c 54 45 00 00 00 b1 06 0f e5 09 14 b5 05 0f 97 04 0b ae 06 0f b7 05 0e 7e 04 0a ab 05 0f a7 05 0f e8 08 13 8e 03 09 e7 08 13 a3 05 0f 9b 04 0e bc 06 0e 95 04 0e 8c 03 0d 89 03 0d ee 08 14 7d 00 0d 83 01 0d df 08 13 7d 04 0a d8 08 12 d0 08 12 7b 01 0d 61 03 06 ca 07 11 c3 07 11 d2 08 11 42 01 03 20 00 00 0c 00 00 70 03 08 33 00 02 53 01 05 14 00 00 6e 03 09 5f 03 07 2b 00 01 34 00 03 4f 00 07 1c 00 00 47 00 03 2e 00 00 45 02 04 59 02 06 c5 99 75 c8 00 00 07 82 49 44 41 54 78 9c ed 9d eb 6e e2 30 14 84 73 05 72 6d 1c 48 a1 d0 db b6 94 5e 77 fb fe 6f b7 76 4c da 00 89 07 69 57 95 47 f2 fc ee 41 fd 94 39 71 86 e3 18 cf 73 72 72 72 72 72 72 72 72
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE~}}{aB p3Sn_+4OG.EYuIDATxn0srmH^wovLiWGA9qsrrrrrrrr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              28192.168.2.449769202.162.99.624433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC591OUTGET /0.2613384114370598 HTTP/1.1
                                                                                                                                                                                              Host: nxvip086.iider18.top
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:22:59 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:22:59 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              29192.168.2.449774193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC591OUTGET /undefined/0.7003695036646276 HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:23:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              30192.168.2.449776193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC356OUTGET /static/picture/kefu.png HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 8436
                                                                                                                                                                                              Last-Modified: Sat, 20 Jul 2024 00:36:26 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "669b068a-20f4"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:22:59 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:23:00 UTC8436INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 06 07 13 12 12 15 12 13 12 15 16 15 15 15 16 15 15 17 15 15 15 15 15 15 15 15 15 16 16 15 15 15 17 18 1d 28 20 18 1a 25 1d 15 15 21 31 21 25 29 2b 2e 2e 2e 17 1f 33 38 33 2d 37 28 2d 2e 2b 01 0a 0a 0a 0e 0d 0e 1a 10 10 1b 2d 25 20 26 2e 2d 2d 2f 2b 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2b 2b 2d 2d 2d 2d 2b 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ff c0 00 11 08 00 e1 00 e1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 04 03 05 06 07 00 01 02 08 ff c4 00 46 10 00 01 03 02 03 04 06 07 05 05 07 03 05 00 00 00 01 00 02 03 04 11 05 12 21 06 31 41 51 13 22 61 71 81 91 07 32 52 72 a1 b1 c1 14 42 62 d1 f0
                                                                                                                                                                                              Data Ascii: JFIF( %!1!%)+...383-7(-.+-% &.--/+-+-----------++----+-------------------------"F!1AQ"aq2RrBb


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              31192.168.2.449771202.162.99.624433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC587OUTGET /0.919736171386264 HTTP/1.1
                                                                                                                                                                                              Host: nfx66.iider18.top
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:23:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              32192.168.2.449772202.162.99.624433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC589OUTGET /0.11056451943216805 HTTP/1.1
                                                                                                                                                                                              Host: nfx90.iider18.top
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:23:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              33192.168.2.449773202.162.99.624433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC588OUTGET /0.7645415799092223 HTTP/1.1
                                                                                                                                                                                              Host: nfx88.iider18.top
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC143INHTTP/1.1 404 Not Found
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:22:59 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Content-Length: 548
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              2025-01-12 00:23:00 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              34192.168.2.449777188.114.96.34433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:22:59 UTC676OUTGET /?agentid=45a526a8c5471ab72f91e5abe31fc0d7&language=en&agentid=45a526a8c5471ab72f91e5abe31fc0d7/0.3772812226648028 HTTP/1.1
                                                                                                                                                                                              Host: fdki123.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:00 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Last-Modified: Mon, 02 Dec 2024 07:29:25 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98IBmeShuaZWo2fB31RivtJs%2FuOnor3rXAyA23jRskLkwg3cq8sVA1z0E9G7i3nNJndYdd1AFR24PcVUYgiE8owd3M4iWEuI7jy0TTAe0nk1AyxV0ITPFLPghvpo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 9008fecf0c060f65-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1687&min_rtt=1682&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1254&delivery_rate=1692753&cwnd=222&unsent_bytes=0&cid=26c503b6326b3c74&ts=596&x=0"
                                                                                                                                                                                              2025-01-12 00:23:00 UTC496INData Raw: 65 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61
                                                                                                                                                                                              Data Ascii: ec8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta http-equiv="X-UA-Compatible " content="IE=edge" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                              2025-01-12 00:23:00 UTC1369INData Raw: 20 20 20 20 76 61 72 20 71 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 71 75 65 72 79 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 69 20 3c 20 30 20 26 26 20 71 75 65 72 79 2e 69 6e 64 65 78 4f 66 28 27 3d 27 29 20 3c 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 71 73 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 69 20 3e 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 71 75 65 72 79 2e 73 75 62 73 74 72 69 6e 67 28 69 20 2b 20 31 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 71 75 65 72 79 2e 73 70 6c 69 74 28 27 26 27 29 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 70 61 72
                                                                                                                                                                                              Data Ascii: var qs = {}; var i = query.indexOf('?'); if (i < 0 && query.indexOf('=') < 0) { return qs; } else if (i >= 0) { query = query.substring(i + 1); } var parts = query.split('&'); for (var n = 0; n < par
                                                                                                                                                                                              2025-01-12 00:23:00 UTC1369INData Raw: 20 20 20 20 65 6e 74 49 64 20 3d 20 2b 65 6e 74 49 64 5b 30 5d 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 65 6e 74 49 64 20 3d 20 2b 65 6e 74 49 64 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 65 6e 74 49 64 27 2c 20 27 33 37 35 35 33 30 31 63 34 38 35 63 65 31 38 32 37 35 34 63 31 64 38 33 35 36 30 30 39 64 62 34 27 20 7c 7c 20 65 6e 74 49 64 29 3b 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 73 74 61 6e 64 61 6c 6f 6e 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67 2e 63 6f 6c 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 5b 27 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                              Data Ascii: entId = +entId[0]; } else { entId = +entId; } _MEIQIA('entId', '3755301c485ce182754c1d8356009db4' || entId); _MEIQIA('standalone', function (config) { if (config.color) { document.body.style['backgroun
                                                                                                                                                                                              2025-01-12 00:23:00 UTC557INData Raw: 6f 74 6f 63 6f 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 73 6f 63 6b 65 74 50 72 6f 74 6f 63 6f 6c 27 2c 20 64 61 74 61 2e 73 6f 63 6b 65 74 70 72 6f 74 6f 63 6f 6c 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 68 61 6e 64 6c 65 50 61 72 61 6d 73 27 2c 20 64 61 74 61 29 3b 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 63 6c 69 65 6e 74 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 63 6c 69 65 6e 74 49 64 27 2c 20 64 61 74 61 2e 63 6c 69 65 6e 74 69 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 61 67 65 6e 74 69 64 20 7c 7c 20 64 61 74 61 2e 67 72 6f 75 70 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 61 73 73 69 67 6e
                                                                                                                                                                                              Data Ascii: otocol) { _MEIQIA('socketProtocol', data.socketprotocol); } _MEIQIA('handleParams', data); if (data.clientid) { _MEIQIA('clientId', data.clientid); } if (data.agentid || data.groupid) { _MEIQIA('assign
                                                                                                                                                                                              2025-01-12 00:23:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              35192.168.2.44978335.190.80.14433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:00 UTC517OUTOPTIONS /report/v4?s=98IBmeShuaZWo2fB31RivtJs%2FuOnor3rXAyA23jRskLkwg3cq8sVA1z0E9G7i3nNJndYdd1AFR24PcVUYgiE8owd3M4iWEuI7jy0TTAe0nk1AyxV0ITPFLPghvpo HTTP/1.1
                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Origin: https://fdki123.cc
                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:00 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              access-control-allow-headers: content-length, content-type
                                                                                                                                                                                              date: Sun, 12 Jan 2025 00:23:00 GMT
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              36192.168.2.449784188.114.97.34433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:00 UTC447OUTGET /?agentid=45a526a8c5471ab72f91e5abe31fc0d7&language=en&agentid=45a526a8c5471ab72f91e5abe31fc0d7/0.3772812226648028 HTTP/1.1
                                                                                                                                                                                              Host: fdki123.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:01 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:01 GMT
                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Last-Modified: Mon, 02 Dec 2024 07:29:25 GMT
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wBW9Pk%2FhrVJUDeFvPAmle3AW%2BDFRuSqD3wIf31pE96nrFSoAItqy%2B2qQ%2FLMdrUEUPrRHRqNIzCFn0AL3yA%2FRl%2Bfph4r7NT38y6YuSmpPcOMDNOSa2MrQG4x%2FWyIz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 9008fed61e8f42f4-EWR
                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1590&rtt_var=616&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1025&delivery_rate=1746411&cwnd=233&unsent_bytes=0&cid=4a5d152cd4622c9a&ts=638&x=0"
                                                                                                                                                                                              2025-01-12 00:23:01 UTC484INData Raw: 65 63 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 20 2f 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61
                                                                                                                                                                                              Data Ascii: ec8<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta http-equiv="X-UA-Compatible " content="IE=edge" /> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scala
                                                                                                                                                                                              2025-01-12 00:23:01 UTC1369INData Raw: 28 71 75 65 72 79 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 71 73 20 3d 20 7b 7d 3b 0a 20 20 20 20 20 20 76 61 72 20 69 20 3d 20 71 75 65 72 79 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 3b 0a 20 20 20 20 20 20 69 66 20 28 69 20 3c 20 30 20 26 26 20 71 75 65 72 79 2e 69 6e 64 65 78 4f 66 28 27 3d 27 29 20 3c 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 71 73 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 69 20 3e 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 71 75 65 72 79 20 3d 20 71 75 65 72 79 2e 73 75 62 73 74 72 69 6e 67 28 69 20 2b 20 31 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 71 75 65 72 79 2e 73 70 6c 69 74 28 27 26 27 29 3b 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 6e 20
                                                                                                                                                                                              Data Ascii: (query) { var qs = {}; var i = query.indexOf('?'); if (i < 0 && query.indexOf('=') < 0) { return qs; } else if (i >= 0) { query = query.substring(i + 1); } var parts = query.split('&'); for (var n
                                                                                                                                                                                              2025-01-12 00:23:01 UTC1369INData Raw: 61 79 5d 27 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6e 74 49 64 20 3d 20 2b 65 6e 74 49 64 5b 30 5d 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 65 6e 74 49 64 20 3d 20 2b 65 6e 74 49 64 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 65 6e 74 49 64 27 2c 20 27 33 37 35 35 33 30 31 63 34 38 35 63 65 31 38 32 37 35 34 63 31 64 38 33 35 36 30 30 39 64 62 34 27 20 7c 7c 20 65 6e 74 49 64 29 3b 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 73 74 61 6e 64 61 6c 6f 6e 65 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 6e 66 69 67 2e 63 6f 6c 6f 72 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c
                                                                                                                                                                                              Data Ascii: ay]') { entId = +entId[0]; } else { entId = +entId; } _MEIQIA('entId', '3755301c485ce182754c1d8356009db4' || entId); _MEIQIA('standalone', function (config) { if (config.color) { document.body.styl
                                                                                                                                                                                              2025-01-12 00:23:01 UTC569INData Raw: 61 74 61 2e 73 6f 63 6b 65 74 70 72 6f 74 6f 63 6f 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 73 6f 63 6b 65 74 50 72 6f 74 6f 63 6f 6c 27 2c 20 64 61 74 61 2e 73 6f 63 6b 65 74 70 72 6f 74 6f 63 6f 6c 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 68 61 6e 64 6c 65 50 61 72 61 6d 73 27 2c 20 64 61 74 61 29 3b 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 63 6c 69 65 6e 74 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45 49 51 49 41 28 27 63 6c 69 65 6e 74 49 64 27 2c 20 64 61 74 61 2e 63 6c 69 65 6e 74 69 64 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 61 67 65 6e 74 69 64 20 7c 7c 20 64 61 74 61 2e 67 72 6f 75 70 69 64 29 20 7b 0a 20 20 20 20 20 20 20 20 5f 4d 45
                                                                                                                                                                                              Data Ascii: ata.socketprotocol) { _MEIQIA('socketProtocol', data.socketprotocol); } _MEIQIA('handleParams', data); if (data.clientid) { _MEIQIA('clientId', data.clientid); } if (data.agentid || data.groupid) { _ME
                                                                                                                                                                                              2025-01-12 00:23:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              37192.168.2.449782193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:01 UTC574OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:01 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:01 GMT
                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                              Content-Length: 2135
                                                                                                                                                                                              Last-Modified: Sat, 11 Jan 2025 02:13:59 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6781d3e7-857"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:23:01 UTC2135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 90 50 4c 54 45 00 00 00 b1 06 0f e5 09 14 b5 05 0f 97 04 0b ae 06 0f b7 05 0e 7e 04 0a ab 05 0f a7 05 0f e8 08 13 8e 03 09 e7 08 13 a3 05 0f 9b 04 0e bc 06 0e 95 04 0e 8c 03 0d 89 03 0d ee 08 14 7d 00 0d 83 01 0d df 08 13 7d 04 0a d8 08 12 d0 08 12 7b 01 0d 61 03 06 ca 07 11 c3 07 11 d2 08 11 42 01 03 20 00 00 0c 00 00 70 03 08 33 00 02 53 01 05 14 00 00 6e 03 09 5f 03 07 2b 00 01 34 00 03 4f 00 07 1c 00 00 47 00 03 2e 00 00 45 02 04 59 02 06 c5 99 75 c8 00 00 07 82 49 44 41 54 78 9c ed 9d eb 6e e2 30 14 84 73 05 72 6d 1c 48 a1 d0 db b6 94 5e 77 fb fe 6f b7 76 4c da 00 89 07 69 57 95 47 f2 fc ee 41 fd 94 39 71 86 e3 18 cf 73 72 72 72 72 72 72 72 72
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE~}}{aB p3Sn_+4OG.EYuIDATxn0srmH^wovLiWGA9qsrrrrrrrr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              38192.168.2.44978635.190.80.14433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:01 UTC464OUTPOST /report/v4?s=98IBmeShuaZWo2fB31RivtJs%2FuOnor3rXAyA23jRskLkwg3cq8sVA1z0E9G7i3nNJndYdd1AFR24PcVUYgiE8owd3M4iWEuI7jy0TTAe0nk1AyxV0ITPFLPghvpo HTTP/1.1
                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Content-Length: 511
                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:01 UTC511OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 34 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6c 66 6e 78 37 2e 63 63 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a
                                                                                                                                                                                              Data Ascii: [{"age":40,"body":{"elapsed_time":1549,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://nlfnx7.cc/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"abandoned"},"type":"network-error","url":"https:
                                                                                                                                                                                              2025-01-12 00:23:01 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                              date: Sun, 12 Jan 2025 00:23:01 GMT
                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                              Connection: close


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              39192.168.2.449789193.200.134.914433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:02 UTC344OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                              Host: nlfnx7.cc
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:03 UTC275INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:03 GMT
                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                              Content-Length: 2135
                                                                                                                                                                                              Last-Modified: Sat, 11 Jan 2025 02:13:59 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6781d3e7-857"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2025-01-12 00:23:03 UTC2135INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 90 50 4c 54 45 00 00 00 b1 06 0f e5 09 14 b5 05 0f 97 04 0b ae 06 0f b7 05 0e 7e 04 0a ab 05 0f a7 05 0f e8 08 13 8e 03 09 e7 08 13 a3 05 0f 9b 04 0e bc 06 0e 95 04 0e 8c 03 0d 89 03 0d ee 08 14 7d 00 0d 83 01 0d df 08 13 7d 04 0a d8 08 12 d0 08 12 7b 01 0d 61 03 06 ca 07 11 c3 07 11 d2 08 11 42 01 03 20 00 00 0c 00 00 70 03 08 33 00 02 53 01 05 14 00 00 6e 03 09 5f 03 07 2b 00 01 34 00 03 4f 00 07 1c 00 00 47 00 03 2e 00 00 45 02 04 59 02 06 c5 99 75 c8 00 00 07 82 49 44 41 54 78 9c ed 9d eb 6e e2 30 14 84 73 05 72 6d 1c 48 a1 d0 db b6 94 5e 77 fb fe 6f b7 76 4c da 00 89 07 69 57 95 47 f2 fc ee 41 fd 94 39 71 86 e3 18 cf 73 72 72 72 72 72 72 72 72
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE~}}{aB p3Sn_+4OG.EYuIDATxn0srmH^wovLiWGA9qsrrrrrrrr


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              40192.168.2.4497933.167.226.944433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:11 UTC707OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: d1se788yepfm7f.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:12 UTC464INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:12 GMT
                                                                                                                                                                                              Location: https://dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 27331d40ce87c331f48276ef8195d14c.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA60-P11
                                                                                                                                                                                              X-Amz-Cf-Id: TtmR7u9CXAj53k_8-5tVqjZ2q77QPqKF0F5I5TjLykjD27IhUGaOmA==
                                                                                                                                                                                              2025-01-12 00:23:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              41192.168.2.4497943.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:13 UTC706OUTGET / HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              2025-01-12 00:23:14 UTC576INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:14 GMT
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Location: /index
                                                                                                                                                                                              Set-Cookie: think_var=en-ww; expires=Mon, 13-Jan-2025 00:23:14 GMT; Max-Age=86400; path=/; HttpOnly
                                                                                                                                                                                              Cache-Control: no-cache,must-revalidate
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 e161fd49d3d858d9f9d1d337fc91ce8e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: RDRSl1yd30PfXNlUFrXW_M0iR4QvjDR8RWaLg_hhqupbHA1ILia9Ug==
                                                                                                                                                                                              2025-01-12 00:23:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              42192.168.2.4497953.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:15 UTC736OUTGET /index HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Referer: https://nlfnx7.cc/
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww
                                                                                                                                                                                              2025-01-12 00:23:16 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:16 GMT
                                                                                                                                                                                              Set-Cookie: s05a538a5=96i9jfe0hsfus6612jqeu8tj1o; path=/; HttpOnly
                                                                                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: bxgYlfsGv3qv4ummBqF2TxKj4ftV-PwyAEFrs6MGNtHus76vbPX8_g==
                                                                                                                                                                                              2025-01-12 00:23:16 UTC15782INData Raw: 33 64 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 64 65 65 70 70 75 72 70 6c 65 2d 74 68 65 6d 65 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 2c 20 75 73 65 72
                                                                                                                                                                                              Data Ascii: 3db9<!DOCTYPE html><html lang="en" class="deeppurple-theme"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no, viewport-fit=cover, user
                                                                                                                                                                                              2025-01-12 00:23:16 UTC27INData Raw: 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 0d 0a
                                                                                                                                                                                              Data Ascii: -placeholder {
                                                                                                                                                                                              2025-01-12 00:23:16 UTC9229INData Raw: 32 34 30 35 0d 0a 20 20 2f 2a 20 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 20 31 30 2b 20 2a 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6c 6f 67 69 6e 54 69 74 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a
                                                                                                                                                                                              Data Ascii: 2405 /* Internet Explorer 10+ */ color: #fff; font-size: 14px; } .loginTit { text-align: left; width: 100%; font-size: 24px; color: #fff; padding-left:
                                                                                                                                                                                              2025-01-12 00:23:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              43192.168.2.4497983.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:17 UTC656OUTGET /static_new/css/public.css?v=V1.24 HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:18 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 16218
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:18 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-3f5a"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:18 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 f0ff3515536254a60a04240b4114639c.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: iymaL4elD5CFyFisZzj9HSF7WZ7U4JfSoz-Y5YO01ut-XMyetX8JWQ==
                                                                                                                                                                                              2025-01-12 00:23:18 UTC15820INData Raw: 2a 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 2c 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 2d 63 6f 6c 6f 72 28 72 67 62 28 38 34 2c 20 38 34 2c 20 38 34 29 2c 20 72 67 62 28 31 37 30 2c 20 31 37 30 2c 20 31 37 30 29 29 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                              Data Ascii: *{ padding: 0; margin: 0;}input[type=button], input[type=submit], input[type=number], button { cursor: pointer;}input:disabled{ color: -internal-light-dark-color(rgb(84, 84, 84), rgb(170, 170, 170)); cursor: default; backgrou
                                                                                                                                                                                              2025-01-12 00:23:18 UTC398INData Raw: 2c 20 2d 32 30 70 78 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 31 30 30 25 20 7b 0d 0a 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 30 29 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 0d 0a 20 20 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 2d 6f 75 74 2d 64 6f 77 6e 20 7b 0d 0a 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 32 30 70 78 29 3b 0d 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 32 30 70
                                                                                                                                                                                              Data Ascii: , -20px); } 100% { opacity: 0; -webkit-transform: translate(-50%, 0); } } @keyframes bounce-out-down { 0% { opacity: 1; -webkit-transform: translate(-50%, -20px); transform: translate(-50%, -20p


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              44192.168.2.4497963.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:17 UTC664OUTGET /public/js/layer_mobile/need/layer.css?2.0 HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 5260
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:17 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-148c"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:17 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: Kb7i1XoVdHL8YkyZ1ryt97AoN0zrrW4JzYMkOf78s2x8YKeuyd4_AA==
                                                                                                                                                                                              2025-01-12 00:23:18 UTC5260INData Raw: 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 39 38 39 31 30 31 34 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 20 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 6d 61 69 6e 2c 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 73 68 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 73 68
                                                                                                                                                                                              Data Ascii: .layui-m-layer{position:relative;z-index:19891014}.layui-m-layer *{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.layui-m-layermain,.layui-m-layershade{position:fixed;left:0;top:0;width:100%;height:100%}.layui-m-layersh


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              45192.168.2.4497973.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:17 UTC632OUTGET /red/jquery-3.3.1.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:18 UTC579INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 86929
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:18 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-15391"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:18 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 004e894746bfb0d8f9e19ef0400dda24.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: HiOE1rNevfVAvXuyzm5VoWLPevzhdE9wPw091EajI2FUl2UhLaEk0Q==
                                                                                                                                                                                              2025-01-12 00:23:18 UTC8173INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                              Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                              2025-01-12 00:23:18 UTC7657INData Raw: 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 21 74 26 26 22 48 54 4d 4c 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 7d 2c 70 3d 6f 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 69 2c 61 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 64 3d 61 2c 68 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                              Data Ascii: erDocument||e).documentElement;return!!t&&"HTML"!==t.nodeName},p=oe.setDocument=function(e){var t,i,a=e?e.ownerDocument||e:w;return a!==d&&9===a.nodeType&&a.documentElement?(d=a,h=d.documentElement,g=!o(d),w!==d&&(i=d.defaultView)&&i.top!==i&&(i.addEventL
                                                                                                                                                                                              2025-01-12 00:23:19 UTC16384INData Raw: 26 26 70 26 26 70 5b 67 5d 7c 7c 28 78 3d 64 3d 30 29 7c 7c 68 2e 70 6f 70 28 29 29 69 66 28 28 73 3f 70 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 76 3a 31 3d 3d 3d 70 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 78 26 26 28 6d 26 26 28 28 63 3d 28 66 3d 70 5b 62 5d 7c 7c 28 70 5b 62 5d 3d 7b 7d 29 29 5b 70 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 66 5b 70 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 65 5d 3d 5b 54 2c 78 5d 29 2c 70 3d 3d 3d 74 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 78 2d 3d 69 29 3d 3d 3d 72 7c 7c 78 25 72 3d 3d 30 26 26 78 2f 72 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69
                                                                                                                                                                                              Data Ascii: &&p&&p[g]||(x=d=0)||h.pop())if((s?p.nodeName.toLowerCase()===v:1===p.nodeType)&&++x&&(m&&((c=(f=p[b]||(p[b]={}))[p.uniqueID]||(f[p.uniqueID]={}))[e]=[T,x]),p===t))break;return(x-=i)===r||x%r==0&&x/r>=0}}},PSEUDO:function(e,t){var n,i=r.pseudos[e]||r.setFi
                                                                                                                                                                                              2025-01-12 00:23:19 UTC16384INData Raw: 2e 65 78 70 61 6e 64 6f 3d 77 2e 65 78 70 61 6e 64 6f 2b 51 2e 75 69 64 2b 2b 7d 51 2e 75 69 64 3d 31 2c 51 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 59 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 63 61 63 68 65 28 65 29 3b 69 66 28 22
                                                                                                                                                                                              Data Ascii: .expando=w.expando+Q.uid++}Q.uid=1,Q.prototype={cache:function(e){var t=e[this.expando];return t||(t={},Y(e)&&(e.nodeType?e[this.expando]=t:Object.defineProperty(e,this.expando,{value:t,configurable:!0}))),t},set:function(e,t,n){var r,i=this.cache(e);if("
                                                                                                                                                                                              2025-01-12 00:23:19 UTC16384INData Raw: 65 6e 74 3d 65 29 7d 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 4c 65 28 74 68 69 73 2c 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c
                                                                                                                                                                                              Data Ascii: ent=e)})},null,e,arguments.length)},append:function(){return Re(this,arguments,function(e){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||Le(this,e).appendChild(e)})},prepend:function(){return Re(this,arguments,function(e){if(1===this.nodeType|
                                                                                                                                                                                              2025-01-12 00:23:19 UTC16384INData Raw: 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 67 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 79 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 68 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 77 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65
                                                                                                                                                                                              Data Ascii: et(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=w.find.attr(e,"tabindex");return t?parseInt(t,10):gt.test(e.nodeName)||yt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"className"}}),h.optSelected||(w.propHooks.selected={ge
                                                                                                                                                                                              2025-01-12 00:23:19 UTC5563INData Raw: 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 61 74 61 26 26 30 3d 3d 3d 28 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 51 74 2e 74 65 73 74 28 74 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 73 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 74 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 69 3d 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 67 28 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 74 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 73 3f 74 5b 73 5d 3d 74 5b 73 5d 2e 72 65 70 6c 61 63 65 28 51 74 2c 22 24 31
                                                                                                                                                                                              Data Ascii: "string"==typeof t.data&&0===(t.contentType||"").indexOf("application/x-www-form-urlencoded")&&Qt.test(t.data)&&"data");if(s||"jsonp"===t.dataTypes[0])return i=t.jsonpCallback=g(t.jsonpCallback)?t.jsonpCallback():t.jsonpCallback,s?t[s]=t[s].replace(Qt,"$1


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              46192.168.2.4498013.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:18 UTC698OUTGET /static_indonesia/img/ttkk.jpg HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 911
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:19 GMT
                                                                                                                                                                                              Last-Modified: Fri, 15 Nov 2024 06:28:29 GMT
                                                                                                                                                                                              ETag: "6736ea0d-38f"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:19 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 5d59ec457bae9e2b9df45a357eeeffd2.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: Azmtgr3Rz9_Smz_07mupf2F883--U0CPlRlAhB26pRp92Z4fh8AcXg==
                                                                                                                                                                                              2025-01-12 00:23:20 UTC911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6b 00 00 00 2e 08 06 00 00 00 2f 2a e7 d3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 24 49 44 41 54 78 5e ed 97 db 6d 54 41 10 44 8d 79 18 10 12 42 e2 97 40 48 84 40 48 84 44 08 84 44 88 63 a1 6c 1a 6a 6b cf dc c7 8a 5d 06 ab 2d 1d 79 5d dd 33 d3 d3 35 77 ee fa e6 e7 cf a1 f9 6f 40 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 91 6f 2f df 1d be bf 7a 7f 8f 3e 67 fc f3 b3 d7 bf e3 e2 e3 ed f3 a3 b8 c7 96 f8 f4 f4 ee 3e 5f e3 29 3e a2 d6 d3 78 8a 13 1f 9e dc de 8f 59 ab 9d c8 fa 34 47 c5 34 af c7
                                                                                                                                                                                              Data Ascii: PNGIHDRk./*sRGBgAMAapHYsod$IDATx^mTADyB@H@HDDcljk]-y]35wo@9A9A9A9A9A9Ao/z>g>_)>xY4G4


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              47192.168.2.4498023.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:18 UTC696OUTGET /static_indonesia/img/dq.png HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC566INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 4246
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:19 GMT
                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 09:11:45 GMT
                                                                                                                                                                                              ETag: "664b13d1-1096"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:19 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 19ebrFmXUB5EULrvM--Z6VezHDP-dUZSFUQGIrG22PJGMIUIKpJ13g==
                                                                                                                                                                                              2025-01-12 00:23:20 UTC4246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 9f 50 4c 54 45 ff ff ff 23 29 d6 21 27 d6 00 0d d4 ed ed fb c7 c8 f4 1f 25 d6 00 00 d3 1b 22 d5 15 1d d5 00 10 d4 19 20 d5 0f 18 d4 fd fd ff 0b 15 d4 11 1a d5 f9 f9 fe 8d 8f e7 9b 9d ea ce cf f5 47 4b db e6 e7 fa 6b 6e e1 d5 d6 f6 4f 53 dc b4 b5 ef ea eb fb f3 f3 fd 36 3b d9 a5 a7 ec 79 7c e3 e2 e3 f9 ac ae ed 66 69 e0 5b 5f de 3e 43 db 95 97 e9 a7 a9 ed 89 8b e6 28 2e d7 7b 7d e4 be bf f1 b7 b8 f0 80 83 e5 38 3d d9 56 5a de dd de f8 c4 c5 f2 72 75 e2 2e 34 d9 4b 4f dd 61 64 df 52 55 dc 33 ba cf 82 00 00 0f b2 49 44 41 54 78 9c ed 5d e7 76 e2 3a 10 c6 32 91 dc 90 0d 26 21 84 de 53 59 c8 de f7 7f b6 0b 09 1a c9 c6 65 64 d3 97 ef 4f ce 09 92 ad 32 7d
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE#)!'%" GKknOS6;y|fi[_>C(.{}8=VZru.4KOadRU3IDATx]v:2&!SYedO2}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              48192.168.2.4498033.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC438OUTGET /red/jquery-3.3.1.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC586INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 86929
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:18 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-15391"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:18 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 ce9680b048a2aea06e1146ad2810fa14.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: e310s-c9YOOQUnc2wQZBldwzWX321p4XMmas1YAmZBZbuu4iXeVf5Q==
                                                                                                                                                                                              Age: 2
                                                                                                                                                                                              2025-01-12 00:23:20 UTC15990INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79
                                                                                                                                                                                              Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                              2025-01-12 00:23:20 UTC1908INData Raw: 74 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 78 2d 3d 69 29 3d 3d 3d 72 7c 7c 78 25 72 3d 3d 30 26 26 78 2f 72 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                              Data Ascii: t))break;return(x-=i)===r||x%r==0&&x/r>=0}}},PSEUDO:function(e,t){var n,i=r.pseudos[e]||r.setFilters[e.toLowerCase()]||oe.error("unsupported pseudo: "+e);return i[b]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?se(function(e,
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 77 65 72 43 61 73 65 28 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65
                                                                                                                                                                                              Data Ascii: werCase()&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:he(function(){return[0]}),last:he(function(e,t){return[t-1]}),eq:he(function(e,t,n){return[n<0?n+t:n]}),even:he(function(e,t){for(var n=0;n<t;n+=2)e.push(n);re
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 4b 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 77 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 72 65 74 75 72 6e 20 74 3d 28 74 7c 7c 22 66 78 22 29 2b 22 71 75 65 75 65 22 2c 72 3d 4a 2e 67 65 74 28 65 2c 74 29 2c 6e 26 26 28 21 72 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 72 3d 4a 2e 61 63 63 65 73 73 28 65 2c 74 2c 77 2e 6d 61 6b 65 41 72 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 77 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74
                                                                                                                                                                                              Data Ascii: each(function(){K.remove(this,e)})}}),w.extend({queue:function(e,t,n){var r;if(e)return t=(t||"fx")+"queue",r=J.get(e,t),n&&(!r||Array.isArray(n)?r=J.access(e,t,w.makeArray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=w.queue(e,t),r=n.lengt
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 70 78 3b 77 69 64 74 68 3a 36 30 25 3b 74 6f 70 3a 31 25 22 2c 62 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6c 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 76 61 72 20 74 3d 65 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 63 29 3b 69 3d 22 31 25 22 21 3d 3d 74 2e 74 6f 70 2c 75 3d 31 32 3d 3d 3d 6e 28 74 2e 6d 61 72 67 69 6e 4c 65 66 74 29 2c 63 2e 73 74 79 6c 65 2e 72 69 67 68 74 3d 22 36 30 25 22 2c 73 3d 33 36 3d 3d 3d 6e 28 74 2e 72 69 67 68 74 29 2c 6f 3d 33 36 3d 3d 3d 6e 28 74 2e 77 69 64 74 68 29 2c 63 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 61 3d 33 36 3d 3d 3d 63 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 22 61 62 73 6f 6c 75 74 65 22 2c 62 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6c 29 2c
                                                                                                                                                                                              Data Ascii: px;width:60%;top:1%",be.appendChild(l).appendChild(c);var t=e.getComputedStyle(c);i="1%"!==t.top,u=12===n(t.marginLeft),c.style.right="60%",s=36===n(t.right),o=36===n(t.width),c.style.position="absolute",a=36===c.offsetWidth||"absolute",be.removeChild(l),
                                                                                                                                                                                              2025-01-12 00:23:20 UTC3028INData Raw: 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 30 3b 74 3d 22 20 22 2b 65 2b 22 20 22 3b 77 68 69 6c 65 28 6e 3d 74 68 69 73 5b 72 2b 2b 5d 29 69 66 28 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 76 74 28 6d 74 28 6e 29 29 2b 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 29 3b 76 61 72 20 62 74 3d 2f 5c 72 2f 67 3b 77 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 74 68 69 73 5b 30 5d 3b 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 72 3d 67 28 65 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 69 3b 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64
                                                                                                                                                                                              Data Ascii: ){var t,n,r=0;t=" "+e+" ";while(n=this[r++])if(1===n.nodeType&&(" "+vt(mt(n))+" ").indexOf(t)>-1)return!0;return!1}});var bt=/\r/g;w.fn.extend({val:function(e){var t,n,r,i=this[0];{if(arguments.length)return r=g(e),this.each(function(n){var i;1===this.nod
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 61 72 20 72 3d 77 2e 65 78 74 65 6e 64 28 6e 65 77 20 77 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 77 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 77 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 65 2c 74 2c 74 68 69 73 29 7d 29 7d 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 5b 30 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 77 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 65 2c 74 2c 6e 2c 21 30 29 7d
                                                                                                                                                                                              Data Ascii: ar r=w.extend(new w.Event,n,{type:e,isSimulated:!0});w.event.trigger(r,null,t)}}),w.fn.extend({trigger:function(e,t){return this.each(function(){w.event.trigger(e,t,this)})},triggerHandler:function(e,t){var n=this[0];if(n)return w.event.trigger(e,t,n,!0)}
                                                                                                                                                                                              2025-01-12 00:23:20 UTC467INData Raw: 57 61 69 74 2b 2b 3a 77 2e 72 65 61 64 79 28 21 30 29 7d 2c 77 2e 69 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 77 2e 70 61 72 73 65 4a 53 4f 4e 3d 4a 53 4f 4e 2e 70 61 72 73 65 2c 77 2e 6e 6f 64 65 4e 61 6d 65 3d 4e 2c 77 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 67 2c 77 2e 69 73 57 69 6e 64 6f 77 3d 79 2c 77 2e 63 61 6d 65 6c 43 61 73 65 3d 47 2c 77 2e 74 79 70 65 3d 78 2c 77 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 2c 77 2e 69 73 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 77 2e 74 79 70 65 28 65 29 3b 72 65 74 75 72 6e 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 3d 74 29 26 26 21 69 73 4e 61 4e 28 65 2d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 29 7d 2c 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                              Data Ascii: Wait++:w.ready(!0)},w.isArray=Array.isArray,w.parseJSON=JSON.parse,w.nodeName=N,w.isFunction=g,w.isWindow=y,w.camelCase=G,w.type=x,w.now=Date.now,w.isNumeric=function(e){var t=w.type(e);return("number"===t||"string"===t)&&!isNaN(e-parseFloat(e))},"functio


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              49192.168.2.4498053.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC701OUTGET /static_indonesia/img/usLogin.jpg HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:21 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 162937
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Fri, 15 Nov 2024 06:17:09 GMT
                                                                                                                                                                                              ETag: "6736e765-27c79"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: jmq9Ni71jarLRMwT12Y98dr051Fpp-Gv8s5e4hjzz1BZLJC30SlL7g==
                                                                                                                                                                                              2025-01-12 00:23:21 UTC14454INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 23 18 1a 1e 1a 16 23 1e 1c 1e 27 25 23 29 34 57 38 34 30 30 34 6a 4c 50 3f 57 7e 6f 84 82 7c 6f 7a 77 8b 9c c8 a9 8b 94 bd 96 77 7a ae ed b0 bd ce d5 e0 e2 e0 87 a7 f5 ff f3 d9 ff c8 db e0 d7 ff db 00 43 01 25 27 27 34 2e 34 66 38 38 66 d7 8f 7a 8f d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 ff c0 00 11 08 04 65 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 ff c4 00 3e 10 00 02 02 01 03 03 03 03 03 03 03 03 03 04 00 07 01 02 00 11 03 12 21 31 04 41 51 13 22 61 05 32 71 42 81 91 14 23 a1 52 b1 c1 33 62 d1
                                                                                                                                                                                              Data Ascii: JFIFC##'%#)4W84004jLP?W~o|ozwwzC%''4.4f88fze">!1AQ"a2qB#R3b
                                                                                                                                                                                              2025-01-12 00:23:21 UTC1385INData Raw: f0 26 5d 08 a0 d4 83 41 a8 ea f5 bc 99 33 44 a6 2a f9 75 81 7c 89 55 cb a4 2c e4 3b 47 0f 43 79 75 30 65 7d 44 9f 26 4e 10 99 69 7e 87 07 f5 1d 4a 27 e9 e5 bf 13 e9 06 c2 84 f3 fe 8f d3 fa 78 0e 56 1e ec 9c 7e 27 a1 00 84 21 00 84 21 00 84 21 00 84 21 00 84 21 00 84 21 00 84 24 7a cc ff 00 d3 f4 cf 93 bd 50 fc c0 f1 fe ab d4 7a dd 51 40 7d b8 f6 fd fb ca fd 2f 1e 95 39 0f 27 61 f8 9e 6e ec 7c 93 3a 03 68 0b b1 dc 76 32 75 36 2c 7b 45 e1 ac 01 66 79 1e b9 5a f7 64 17 ff 00 75 cf 43 a6 c6 fa 75 e4 66 3e 01 ed 39 f8 aa 85 b4 0d 47 ee 6d 84 18 e8 4a ee 64 d3 22 e6 ce 74 9b 5c 63 73 f3 22 fd 49 39 6d 74 90 3c 9a 9a c5 76 26 35 0b bf 30 18 93 56 d3 94 75 67 be 3f e1 84 71 d5 00 37 47 fe 26 32 a2 e5 07 6a fe 21 a0 d7 22 40 75 78 ef 72 47 e4 18 df d5 62 3c 38 93
                                                                                                                                                                                              Data Ascii: &]A3D*u|U,;GCyu0e}D&Ni~J'xV~'!!!!!!$zPzQ@}/9'an|:hv2u6,{EfyZduCuf>9GmJd"t\cs"I9mt<v&50Vug?q7G&2j!"@uxrGb<8
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: e2 47 1d dc e9 53 b4 cb 7a 60 a0 44 70 0c 79 86 11 2a a8 ac 63 b4 8b 9a 81 2c ad 11 76 30 3b 9b 8c a2 85 99 50 dc 44 26 0c d1 47 93 00 33 26 f2 63 63 5b 37 e2 10 1f 62 57 78 ca 29 2e 23 7b b2 01 2a dc 01 02 47 99 8f c0 13 66 64 ff 00 69 50 45 1d c7 cc 68 bc 37 e6 00 44 c1 cc 7a 8b de 00 d2 66 51 86 d2 6c 25 4a 14 ef 1c c9 88 e0 d8 10 42 be c2 24 67 3b d7 88 b2 a3 bb e9 38 b5 f5 07 21 1b 20 ff 00 33 d5 cd 95 70 a1 66 fe 27 3f 40 83 a6 e8 83 be da bd c7 fe 27 26 5c 8f d5 66 0b c0 3d a2 dc 24 da 9f 53 94 e5 6d 4c 79 e2 26 25 2e 6a b7 8c f8 1d b2 04 13 d0 e9 fa 74 e9 d6 cf 3d c9 99 6f 12 1d 13 32 00 58 08 64 e8 0d 5a b6 f3 b0 65 42 68 41 dc 0d ac 48 ae 3f a5 a3 26 77 04 f1 3d 49 0e 97 16 80 ce 45 33 19 79 b8 e7 58 48 50 49 d8 09 e3 f5 bd 6b 66 6d 09 b2 7f bc
                                                                                                                                                                                              Data Ascii: GSz`Dpy*c,v0;PD&G3&cc[7bWx).#{*GfdiPEh7DzfQl%JB$g;8! 3pf'?@'&\f=$SmLy&%.jt=o2XdZeBhAH?&w=IE3yXHPIkfm
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 6a f6 16 05 4a eb 4c 21 80 21 dd bb 0f f9 91 b6 90 31 83 7f 71 1c 48 92 6c d7 33 32 e5 37 e4 98 f8 d7 d4 22 bb c8 d4 4f 0e 2b 6d 4d 60 0e 63 e4 6b 3b 70 38 12 99 48 03 48 e0 7f 98 8a a7 27 db bd f1 0b 26 11 11 f2 36 95 9d 20 62 e9 c7 01 9f c9 ed 28 d8 9b 16 30 36 1e 7e 67 0e 70 53 bd 83 0c ef ec d9 7a 96 7e 5a 73 b3 93 de 29 37 30 99 ac 62 f4 09 8a 60 66 4a c0 00 92 00 e4 cf 5b 12 0c 78 95 3c 73 38 ba 2c 7a f2 eb 3c 2f fb cf 42 06 55 c0 4d 99 08 2e a1 ab 68 11 08 0a 4c 52 47 ef 0c 8e 14 57 73 24 e2 93 48 bd 4d 22 9b a6 1a 99 b2 9e fb 09 2e a1 f5 36 dc 09 73 fd ac 07 e0 6d 39 34 92 ca bf cc a4 6e 35 fd 4d c0 e2 66 bb 6d 47 f6 8d 90 ee 10 44 c8 86 85 09 15 ad 95 d8 77 af 88 a0 92 42 f7 32 8b 89 ff 00 12 88 aa 9e e1 db bc a2 e7 05 e2 27 7f 13 98 61 6b a6 3f
                                                                                                                                                                                              Data Ascii: jJL!!1qHl327"O+mM`ck;p8HH'&6 b(06~gpSz~Zs)70b`fJ[x<s8,z</BUM.hLRGWs$HM".6sm94n5MfmGDwB2'ak?
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 93 53 27 57 41 8f 56 52 e7 85 ff 00 79 3a b9 35 23 b5 13 48 00 70 05 46 df 99 b5 03 b0 24 f0 27 8f 75 d1 cd 9b aa f4 b2 69 d3 ab b9 de 5b 0e 5f 5b 18 6a 20 19 e6 31 39 73 13 dd 8c f5 51 02 22 a8 ec 2a 74 ef 99 cc 9f d4 97 5b 39 7a dc 40 af a8 39 1b 19 d8 05 9a 13 9b ea 2e 15 57 10 fc 99 3f 1c bb a5 ae 2c 38 8e 5c 81 7b 72 67 a4 14 85 d8 50 e2 4b a4 c5 e9 e3 d4 79 69 d1 72 f5 7c a9 3d 10 50 e7 89 e7 75 59 3d 5c de d1 4a 36 13 d4 6f 72 95 ec 67 30 e8 f1 2b 86 04 ec 6e ae 6f 89 89 69 43 90 a0 0e 00 87 a8 d3 a4 8c 7d d4 4c f4 b1 11 c5 7e f3 7b 3f 8e 7e ff 00 af 37 a9 62 f9 3f 02 5f a0 c5 7a b2 7e c2 73 65 a3 95 b4 ee 2f 69 e9 e2 46 4c 08 89 40 f7 b8 bf c6 f7 1a 54 cc 3e d0 4c b2 83 a4 06 ab f8 9c bd 73 7a 78 88 ee db 4e 78 d4 af 39 d8 e5 ca 4f 76 33 d2 45 08
                                                                                                                                                                                              Data Ascii: S'WAVRy:5#HpF$'ui[_[j 19sQ"*t[9z@9.W?,8\{rgPKyir|=PuY=\J6org0+noiC}L~{?~7b?_z~se/iFL@T>LszxNx9Ov3E
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 2c 5b c4 23 59 00 50 5b c8 98 f8 97 29 ba d3 ff 00 70 e6 33 8b 00 b7 91 b4 d7 6a 52 c7 60 3b c0 e2 cd 81 81 f7 53 0f f5 0f f9 99 89 c6 36 27 23 eb 35 42 cf 12 39 b3 3e 7b 0a 4a a7 89 b8 b1 6d b9 92 d6 a4 76 26 45 cf ec d4 00 1c 8e e6 33 f4 dd 31 14 70 a1 fd a7 03 85 06 c5 82 3b ce 8c 59 f2 26 0d 64 07 1f c4 4a 58 5c bf 4d c0 68 85 29 64 0d 8c 8e 4f a4 a5 ff 00 6f 2b 7e e2 75 fa eb 95 15 8b af dc 2c 78 94 2f a8 e9 c7 bf 93 d8 4a cb c6 c9 d0 64 42 00 65 62 7c 49 b7 49 9d 7f f6 c9 ef b4 f7 3d 30 3e 49 ef 24 41 39 7c 7b 65 d3 1e 1b 29 53 4c 08 3f 33 27 b5 9f 1e 3c 89 a5 97 7f 3d e7 9f 9f a5 6c 5b 8a 60 7b 77 94 72 c2 59 3d 22 00 75 a3 7c 89 47 e9 54 1f 6b d8 3c 56 f0 8e 5b 81 24 f3 2c 3a 66 26 b5 2f c5 9e 60 dd 2e 65 e5 2c 7c 40 8c d0 6a 05 58 72 08 99 01 c3
                                                                                                                                                                                              Data Ascii: ,[#YP[)p3jR`;S6'#5B9>{Jmv&E31p;Y&dJX\Mh)dOo+~u,x/JdBeb|II=0>I$A9|{e)SL?3'<=l[`{wrY="u|GTk<V[$,:f&/`.e,|@jXr
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: aa a4 06 2c 6b bf 81 24 a4 e2 c0 c3 30 c8 3d 43 4d 7d af 93 2a cb 7f a3 16 05 77 bc 79 06 40 a7 7a 96 63 e7 b4 de 96 d3 00 62 3d ec 2a ea ac 0e 26 3d 54 cd c8 de de be a3 93 21 8f 81 0a 8f 50 ec c7 8f 89 b8 ba 66 ca 75 b6 c0 70 0f 79 62 8c bc 88 67 4e b9 98 6c c2 e7 2f 53 93 d6 52 a3 f6 95 c8 da 50 f9 33 94 f9 96 25 2e 2e 87 59 d5 94 ed e0 47 6e 85 0b 6c b4 27 46 06 05 2e f6 12 7d 57 52 11 0b 1e 3b 0f 32 8e 6c c7 17 4c 94 a3 73 fe 67 03 b1 62 49 e4 ce 94 c7 93 33 6b c9 df 81 24 bd 36 57 72 aa bb ca ca 20 91 c1 84 ae 5e 9d f1 0b 61 b7 99 3a 32 a0 03 79 65 52 76 12 68 3b ce ae 95 75 e5 02 b6 b9 9a d4 7a 3d 16 15 c0 81 db ee 61 fc 4e 86 ce a3 80 4c e5 7f 71 de 4c d8 ef 73 2b 8b bf 51 90 9a 05 57 fc 99 27 2c 46 f6 df 99 22 7c 89 a0 b0 dc 31 94 61 66 ad 8d 7c
                                                                                                                                                                                              Data Ascii: ,k$0=CM}*wy@zcb=*&=T!PfupybgNl/SRP3%..YGnl'F.}WR;2lLsgbI3k$6Wr ^a:2yeRvh;uz=aNLqLs+QW',F"|1af|
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 01 d4 37 6e 07 81 da 70 be 23 8d c0 3d e7 52 75 39 2d 94 8b 03 bf 79 1c af ad bf 13 7a c5 89 19 86 31 99 2a 10 88 a6 3b 1d a4 dc f6 84 24 b2 2d 2c 9e 35 d4 d2 f2 56 e3 52 31 80 15 0e f3 9e bd 53 9c e3 04 2a 65 c6 96 38 f5 ee 96 a3 08 42 a5 43 4c 3b 4d 13 48 85 62 9b 83 62 46 e5 44 c1 b1 8e bb c0 91 e9 15 be d2 44 c6 fa 76 50 3d ac a7 fc 4e fc 60 28 ae f1 83 7b b7 97 cb 18 c7 8e fd 3e 5c 7f 72 19 39 ee 90 09 b8 99 17 1b 0a 64 53 fb 47 96 7d 4f 17 8b 00 6b 89 ea 1e 83 0b 79 5f c1 91 7f a6 91 f6 64 07 e0 89 7c a1 e3 50 c7 d6 75 18 be dc cd 5e 09 b9 d5 8f eb 19 d7 ef 45 7f f1 39 1f a4 cc 9f a2 ff 00 1b c9 32 95 34 c0 83 f3 1a ce 3d 9c 7f 58 c0 df 7a 32 7f 99 74 ea fa 7c ad ed ca bf 82 6a 7c f4 22 cd 57 d5 0d c5 89 b3 e5 f1 e6 cb 8f ec c8 cb f8 33 ab 1f d5 3a
                                                                                                                                                                                              Data Ascii: 7np#=Ru9-yz1*;$-,5VR1S*e8BCL;MHbbFDDvP=N`({>\r9dSG}Oky_d|Pu^E924=Xz2t|j|"W3:
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: d8 72 68 a1 8c ee 27 41 c9 d1 e5 ca 33 9c 9e e1 db ff 00 c4 22 7d 77 f6 3a 24 c0 bc 9e 62 74 a3 fa 5f a6 be 63 f7 3f 1f f1 17 3b 1e af a8 15 c1 d8 4a 7d 4a 82 e3 c0 bc 28 b8 5c 70 74 42 fa ac 67 fe e1 3d 6e b3 2a 74 ba b2 0d f2 b8 a1 39 3e 9d 84 1c fa bb 26 f2 5d 5b fa dd 43 37 6b a1 1a 62 5a 8b 12 58 d9 3c 99 e8 e4 ff 00 d3 7d 3c 27 ea 79 c9 d2 e2 f5 73 a2 f6 bb 33 af 3f fe a3 af 4c 7f a5 37 32 15 7c 58 fd 1e 8a bb e9 24 ce 4e 9f 1a 27 43 93 36 45 0d 7c 58 9d 6c e7 2f ae ab fa 46 91 f9 9c bf 51 3e 9e 1c 5d 3a f8 b3 2a 3c a0 09 69 df 8b e9 6d 93 02 bf a8 15 98 5d 11 21 83 0e bc ca 9d c9 de 7a 1d 62 e5 c9 d5 61 c5 88 30 55 dc 91 c4 42 bc ae a7 a7 c9 d3 3e 87 1b 9e 08 ef 11 f0 e4 c5 45 d1 96 f8 b1 3d 6e ac 0e a7 ea 18 70 8d c2 6e d3 9f eb 19 b5 67 5c 43 84
                                                                                                                                                                                              Data Ascii: rh'A3"}w:$bt_c?;J}J(\ptBg=n*t9>&][C7kbZX<}<'ys3?L72|X$N'C6E|Xl/FQ>]:*<im]!zba0UB>E=npng\C
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 54 5b e4 d9 ae 6a 67 f5 19 6f da db 0f 22 6f 5c f1 e8 42 71 63 ea 72 e4 ca a0 6e 3b ed 3a 93 32 3b 15 07 79 74 c3 c2 a4 33 75 78 f1 d8 bb 33 8c f5 4f 95 ef 59 55 1d 84 69 8f 4e a1 53 ca 4e af 28 7f bc 99 e9 60 ce 32 01 7b 18 d3 14 a9 95 1a 15 2a 12 a1 51 cc 59 02 91 32 a3 49 64 c8 14 ed c8 ed 51 b8 66 9a 64 e6 ca cc 54 96 53 bf 61 20 32 14 e2 e8 c9 e4 d7 8b d0 a8 48 60 ea 75 b6 86 fd 8c e8 a9 59 b1 93 23 54 ca 95 19 09 b5 0a 81 90 9b 32 06 42 6c 21 19 09 b0 94 64 21 08 04 21 08 05 4c a9 b0 81 90 9b 08 0a 54 30 a2 01 fc c8 bf 49 81 f9 40 3f 1b 4e 88 40 e0 7f a6 a9 fb 32 11 f9 12 0f d0 66 5e 00 6f c1 9e b5 4c 85 da f0 df 16 44 fb 91 87 e4 45 9e f4 9b f4 f8 9f ee c6 bf c4 1a f1 61 3d 37 fa 7e 23 f6 b3 2f f9 90 7f a7 64 1f 6b 2b 7f 89 17 5c 70 ba 95 7e 9b 32
                                                                                                                                                                                              Data Ascii: T[jgo"o\Bqcrn;:2;yt3ux3OYUiNSN(`2{*QY2IdQfdTSa 2H`uY#T2Bl!d!!LT0I@?N@2f^oLDEa=7~#/dk+\p~2


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              50192.168.2.4498073.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC699OUTGET /static_indonesia/img/agree.png HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC565INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 2501
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-9c5"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 ecc31e9f7b98bdd8a55967baa6e36ad8.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: RZ1pWqsyuvrO1IuSWUlaCP443zjHdohnKTuS2MYzhXDJOHM1Si3UlA==
                                                                                                                                                                                              2025-01-12 00:23:20 UTC2501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 7f 49 44 41 54 78 5e ed 9d bf 8b 5c 55 14 c7 cf 7d 89 16 62 21 68 65 15 41 2b 9b 14 2a 68 b5 08 36 92 a8 64 67 66 8d b3 0b 11 83 82 42 20 20 16 36 d9 fd 03 04 9b 14 51 c4 e8 66 13 76 de ba 20 a6 0c 6a a1 95 5a 58 28 48 02 da a9 85 95 20 f8 83 b9 32 6a 50 43 76 e7 9e f3 ee 7b 6f de 3b 9f b4 7b cf 3d f7 7c be f7 b3 77 27 81 6c 10 fe 40 00 02 7b 12 08 b0 81 00 04 f6 26 80 20 dc 0e 08 ec 43 00 41 b8 1e 10 40 10 ee 00 04 6c 04 78 41 6c dc a8 72 42 00 41 9c 04 cd 98 36 02 08 62 e3 46 95 13 02 08 e2 24 68 c6 b4 11 40 10 1b 37 aa 9c 10 40 10 27 41 33 a6 8d 00 82 d8 b8 51 e5 84 00 82 38 09 9a 31 6d 04 2a 09 b2 7b a1 3c
                                                                                                                                                                                              Data Ascii: PNGIHDRXsRGBIDATx^\U}b!heA+*h6dgfB 6Qfv jZX(H 2jPCv{o;{=|w'l@{& CA@lxAlrBA6bF$h@7@'A3Q81m*{<


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              51192.168.2.4498063.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC626OUTGET /red/popper.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:21 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 21009
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:21 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-5211"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:21 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 5421a870e3aababe98272cc4ea364cea.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: l2pHty7hJ0mBW2KsFtQITOXhIk0n3T-6RJJl_I18EjTJsBzzVi2odA==
                                                                                                                                                                                              2025-01-12 00:23:21 UTC15806INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                                                                                                                                                              Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&de
                                                                                                                                                                                              2025-01-12 00:23:21 UTC25INData Raw: 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 66 5b 6f 5d 3b 72
                                                                                                                                                                                              Data Ascii: ==e?'left':'top',n=f[o];r
                                                                                                                                                                                              2025-01-12 00:23:21 UTC5178INData Raw: 65 74 75 72 6e 20 66 5b 65 5d 3e 61 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 51 28 66 5b 6f 5d 2c 61 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 66 2e 77 69 64 74 68 3a 66 2e 68 65 69 67 68 74 29 29 29 2c 6c 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6c 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 66 3d 66 65 28 7b 7d 2c 66 2c 6d 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 66 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68
                                                                                                                                                                                              Data Ascii: eturn f[e]>a[e]&&!t.escapeWithReference&&(n=Q(f[o],a[e]-('right'===e?f.width:f.height))),le({},o,n)}};return l.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';f=fe({},f,m[t](e))}),e.offsets.popper=f,e},priority:['left','righ


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              52192.168.2.4498043.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC642OUTGET /red/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 63473
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-f7f1"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: C56iagiHX3_TplEAlBxkUTq9Ihez1ersUM5evY4yQisf51nBBITX0w==
                                                                                                                                                                                              2025-01-12 00:23:20 UTC15806INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e
                                                                                                                                                                                              2025-01-12 00:23:20 UTC25INData Raw: 22 2c 43 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 54 5d 2c 53 3d 7b 74 6f
                                                                                                                                                                                              Data Ascii: ",C=o.default.fn[T],S={to
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 4e 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72
                                                                                                                                                                                              Data Ascii: ggle:!0,parent:""},N={toggle:"boolean",parent:"(string|element)"},D=function(){function t(t,e){this._isTransitioning=!1,this._element=t,this._config=this._getConfig(e),this._triggerArray=[].slice.call(document.querySelectorAll('[data-toggle="collapse"][hr
                                                                                                                                                                                              2025-01-12 00:23:20 UTC16384INData Raw: 61 72 67 65 74 3a 74 7d 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 65 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 6f 2e 64 65 66 61 75 6c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 61 29 7d 3b 69 66 28 6e 29 7b 76 61 72 20 6c 3d 64 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 3b 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 73 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6c 29 7d 65 6c 73 65 20 73 28
                                                                                                                                                                                              Data Ascii: arget:t}),s=function(){e._config.focus&&e._element.focus(),e._isTransitioning=!1,o.default(e._element).trigger(a)};if(n){var l=d.getTransitionDurationFromElement(this._dialog);o.default(this._dialog).one(d.TRANSITION_END,s).emulateTransitionEnd(l)}else s(
                                                                                                                                                                                              2025-01-12 00:23:20 UTC14874INData Raw: 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6f 75 74 22 3d 3d 3d 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 26 26 65 2e 68 69 64 65 28 29 7d 29 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 29 3a 65 2e 68 69 64 65 28 29 29 7d 2c 65 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 29 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 74 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 64 61
                                                                                                                                                                                              Data Ascii: Timeout((function(){"out"===e._hoverState&&e.hide()}),e.config.delay.hide):e.hide())},e._isWithActiveTrigger=function(){for(var t in this._activeTrigger)if(this._activeTrigger[t])return!0;return!1},e._getConfig=function(t){var e=o.default(this.element).da


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              53192.168.2.4498103.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC444OUTGET /static_indonesia/img/ttkk.jpg HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:20 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 911
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:19 GMT
                                                                                                                                                                                              Last-Modified: Fri, 15 Nov 2024 06:28:29 GMT
                                                                                                                                                                                              ETag: "6736ea0d-38f"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:19 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 bb6970675ac5572387ab59ecc9abd23e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: M6Ynrlr_cM1e-u6Up8szVh2i65VU0M_h1zzTX9PCMNK10aLn0pgnXg==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:20 UTC911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6b 00 00 00 2e 08 06 00 00 00 2f 2a e7 d3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 03 24 49 44 41 54 78 5e ed 97 db 6d 54 41 10 44 8d 79 18 10 12 42 e2 97 40 48 84 40 48 84 44 08 84 44 88 63 a1 6c 1a 6a 6b cf dc c7 8a 5d 06 ab 2d 1d 79 5d dd 33 d3 d3 35 77 ee fa e6 e7 cf a1 f9 6f 40 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 9b 39 41 b1 99 13 14 91 6f 2f df 1d be bf 7a 7f 8f 3e 67 fc f3 b3 d7 bf e3 e2 e3 ed f3 a3 b8 c7 96 f8 f4 f4 ee 3e 5f e3 29 3e a2 d6 d3 78 8a 13 1f 9e dc de 8f 59 ab 9d c8 fa 34 47 c5 34 af c7
                                                                                                                                                                                              Data Ascii: PNGIHDRk./*sRGBgAMAapHYsod$IDATx^mTADyB@H@HDDcljk]-y]35wo@9A9A9A9A9A9Ao/z>g>_)>xY4G4


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              54192.168.2.4498083.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC640OUTGET /red/swiper/swiper-bundle.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:21 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 139974
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:21 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-222c6"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:21 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: pxaKzE8TKNBLrySZVcU6y8GGtXRY5DR_SRTl0VDlO3aq1SPpVZqtKA==
                                                                                                                                                                                              2025-01-12 00:23:21 UTC15804INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 36 2e 34 2e 31 35 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 31 38
                                                                                                                                                                                              Data Ascii: /** * Swiper 6.4.15 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2021 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 18
                                                                                                                                                                                              2025-01-12 00:23:21 UTC25INData Raw: 5c 64 5f 5d 2b 29 29 3f 2f 29 2c 68 3d 21 75 26 26 72 2e 6d 61 74 63 68 28
                                                                                                                                                                                              Data Ascii: \d_]+))?/),h=!u&&r.match(
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 2c 76 3d 22 57 69 6e 33 32 22 3d 3d 3d 73 2c 66 3d 22 4d 61 63 49 6e 74 65 6c 22 3d 3d 3d 73 3b 72 65 74 75 72 6e 21 75 26 26 66 26 26 61 2e 74 6f 75 63 68 26 26 5b 22 31 30 32 34 78 31 33 36 36 22 2c 22 31 33 36 36 78 31 30 32 34 22 2c 22 38 33 34 78 31 31 39 34 22 2c 22 31 31 39 34 78 38 33 34 22 2c 22 38 33 34 78 31 31 31 32 22 2c 22 31 31 31 32 78 38 33 34 22 2c 22 37 36 38 78 31 30 32 34 22 2c 22 31 30 32 34 78 37 36 38 22 2c 22 38 32 30 78 31 31 38 30 22 2c 22 31 31 38 30 78 38 32 30 22 2c 22 38 31 30 78 31 30 38 30 22 2c 22 31 30 38 30 78 38 31 30 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 2b 22 78 22 2b 64 29 3e 3d 30 26 26 28 28 75 3d 72 2e 6d 61 74 63 68 28 2f 28 56
                                                                                                                                                                                              Data Ascii: /(iPhone\sOS|iOS)\s([\d_]+)/),v="Win32"===s,f="MacIntel"===s;return!u&&f&&a.touch&&["1024x1366","1366x1024","834x1194","1194x834","834x1112","1112x834","768x1024","1024x768","820x1180","1180x820","810x1080","1080x810"].indexOf(o+"x"+d)>=0&&((u=r.match(/(V
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 61 3e 3d 30 26 26 74 2e 65 76 65 6e 74 73 41 6e 79 4c 69 73 74 65 6e 65 72 73 2e 73 70 6c 69 63 65 28 61 2c 31 29 2c 74 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 3f 28 65 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 3f 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 3d 5b 5d 3a 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 26 26 61 2e 65 76 65 6e 74 73 4c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 66 6f 72 45 61 63 68 28 28 66
                                                                                                                                                                                              Data Ascii: ventsAnyListeners.indexOf(e);return a>=0&&t.eventsAnyListeners.splice(a,1),t},off:function(e,t){var a=this;return a.eventsListeners?(e.split(" ").forEach((function(e){void 0===t?a.eventsListeners[e]=[]:a.eventsListeners[e]&&a.eventsListeners[e].forEach((f
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 7d 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 28 72 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 30 29 2c 72 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 67 29 2c 72 2e 75 70 64 61 74 65 41 63 74 69 76 65 49 6e 64 65 78 28 6e 29 2c 72 2e 75 70 64 61 74 65 53 6c 69 64 65 73 43 6c 61 73 73 65 73 28 29 2c 72 2e 65 6d 69 74 28 22 62 65 66 6f 72 65 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 22 2c 74 2c 69 29 2c 72 2e 74 72 61 6e 73 69 74 69 6f 6e 53 74 61 72 74 28 61 2c 6d 29 2c 72 2e 74 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 61 2c 6d 29 29 3a 28 72 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 74 29 2c 72 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 67 29 2c 72 2e 75 70 64 61 74 65 41 63 74 69 76 65 49 6e 64 65 78 28 6e 29 2c 72 2e 75 70 64 61 74 65 53 6c 69 64 65 73
                                                                                                                                                                                              Data Ascii: }return 0===t?(r.setTransition(0),r.setTranslate(g),r.updateActiveIndex(n),r.updateSlidesClasses(),r.emit("beforeTransitionStart",t,i),r.transitionStart(a,m),r.transitionEnd(a,m)):(r.setTransition(t),r.setTranslate(g),r.updateActiveIndex(n),r.updateSlides
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 65 73 28 61 29 3b 74 2e 70 75 73 68 28 7b 73 6c 69 64 65 45 6c 3a 61 2c 63 6c 61 73 73 4e 61 6d 65 73 3a 69 7d 29 2c 65 2e 65 6d 69 74 28 22 5f 73 6c 69 64 65 43 6c 61 73 73 22 2c 61 2c 69 29 7d 29 29 2c 65 2e 65 6d 69 74 28 22 5f 73 6c 69 64 65 43 6c 61 73 73 65 73 22 2c 74 29 7d 7d 2c 72 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 44 79 6e 61 6d 69 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 2e 70 61 72 61 6d 73 2c 61 3d 65 2e 73 6c 69 64 65 73 2c 69 3d 65 2e 73 6c 69 64 65 73 47 72 69 64 2c 73 3d 65 2e 73 69 7a 65 2c 72 3d 65 2e 61 63 74 69 76 65 49 6e 64 65 78 2c 6e 3d 31 3b 69 66 28 74 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 29 7b 66 6f 72 28 76 61 72 20 6c 2c 6f 3d 61 5b 72 5d 2e 73 77 69 70 65 72 53 6c 69 64
                                                                                                                                                                                              Data Ascii: es(a);t.push({slideEl:a,classNames:i}),e.emit("_slideClass",a,i)})),e.emit("_slideClasses",t)}},r.slidesPerViewDynamic=function(){var e=this,t=e.params,a=e.slides,i=e.slidesGrid,s=e.size,r=e.activeIndex,n=1;if(t.centeredSlides){for(var l,o=a[r].swiperSlid
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 6c 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3a 65 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 2c 72 3d 65 2e 70 61 67 69 6e 61 74 69 6f 6e 2e 24 65 6c 2c 6e 3d 65 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 3f 4d 61 74 68 2e 63 65 69 6c 28 28 73 2d 32 2a 65 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 29 2f 65 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 29 3a 65 2e 73 6e 61 70 47 72 69 64 2e 6c 65 6e 67 74 68 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 3f 28 28 69 3d 4d 61 74 68 2e 63 65 69 6c 28 28 65 2e 61 63 74 69 76 65 49 6e 64 65 78 2d 65 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 29 2f 65 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 29 29 3e 73 2d 31 2d 32 2a 65 2e 6c 6f 6f 70 65 64 53 6c 69 64 65 73 26 26 28 69 2d 3d
                                                                                                                                                                                              Data Ascii: l.slides.length:e.slides.length,r=e.pagination.$el,n=e.params.loop?Math.ceil((s-2*e.loopedSlides)/e.params.slidesPerGroup):e.snapGrid.length;if(e.params.loop?((i=Math.ceil((e.activeIndex-e.loopedSlides)/e.params.slidesPerGroup))>s-1-2*e.loopedSlides&&(i-=
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 75 63 68 65 73 43 75 72 72 65 6e 74 2e 79 29 2c 72 2e 70 72 65 76 54 69 6d 65 7c 7c 28 72 2e 70 72 65 76 54 69 6d 65 3d 44 61 74 65 2e 6e 6f 77 28 29 29 2c 72 2e 78 3d 28 73 2e 74 6f 75 63 68 65 73 43 75 72 72 65 6e 74 2e 78 2d 72 2e 70 72 65 76 50 6f 73 69 74 69 6f 6e 58 29 2f 28 44 61 74 65 2e 6e 6f 77 28 29 2d 72 2e 70 72 65 76 54 69 6d 65 29 2f 32 2c 72 2e 79 3d 28 73 2e 74 6f 75 63 68 65 73 43 75 72 72 65 6e 74 2e 79 2d 72 2e 70 72 65 76 50 6f 73 69 74 69 6f 6e 59 29 2f 28 44 61 74 65 2e 6e 6f 77 28 29 2d 72 2e 70 72 65 76 54 69 6d 65 29 2f 32 2c 4d 61 74 68 2e 61 62 73 28 73 2e 74 6f 75 63 68 65 73 43 75 72 72 65 6e 74 2e 78 2d 72 2e 70 72 65 76 50 6f 73 69 74 69 6f 6e 58 29 3c 32 26 26 28 72 2e 78 3d 30 29 2c 4d 61 74 68 2e 61 62 73 28 73 2e 74 6f
                                                                                                                                                                                              Data Ascii: uchesCurrent.y),r.prevTime||(r.prevTime=Date.now()),r.x=(s.touchesCurrent.x-r.prevPositionX)/(Date.now()-r.prevTime)/2,r.y=(s.touchesCurrent.y-r.prevPositionY)/(Date.now()-r.prevTime)/2,Math.abs(s.touchesCurrent.x-r.prevPositionX)<2&&(r.x=0),Math.abs(s.to
                                                                                                                                                                                              2025-01-12 00:23:21 UTC16384INData Raw: 65 78 28 29 3b 69 2e 73 6c 69 64 65 54 6f 28 6c 2c 65 2c 61 29 7d 7d 65 6c 73 65 20 69 2e 73 6c 69 64 65 54 6f 28 30 2c 65 2c 61 29 7d 7d 2c 72 65 3d 7b 6f 6e 48 61 73 68 43 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 72 28 29 3b 65 2e 65 6d 69 74 28 22 68 61 73 68 43 68 61 6e 67 65 22 29 3b 76 61 72 20 61 3d 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 69 66 28 61 21 3d 3d 65 2e 73 6c 69 64 65 73 2e 65 71 28 65 2e 61 63 74 69 76 65 49 6e 64 65 78 29 2e 61 74 74 72 28 22 64 61 74 61 2d 68 61 73 68 22 29 29 7b 76 61 72 20 69 3d 65 2e 24 77 72 61 70 70 65 72 45 6c 2e 63 68 69 6c 64 72 65 6e 28 22 2e 22 2b 65 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 43 6c 61 73 73 2b
                                                                                                                                                                                              Data Ascii: ex();i.slideTo(l,e,a)}}else i.slideTo(0,e,a)}},re={onHashCange:function(){var e=this,t=r();e.emit("hashChange");var a=t.location.hash.replace("#","");if(a!==e.slides.eq(e.activeIndex).attr("data-hash")){var i=e.$wrapperEl.children("."+e.params.slideClass+
                                                                                                                                                                                              2025-01-12 00:23:21 UTC9457INData Raw: 72 61 6c 6c 61 78 2e 65 6e 61 62 6c 65 64 26 26 65 2e 70 61 72 61 6c 6c 61 78 2e 73 65 74 54 72 61 6e 73 6c 61 74 65 28 29 7d 2c 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 70 61 72 61 6d 73 2e 70 61 72 61 6c 6c 61 78 2e 65 6e 61 62 6c 65 64 26 26 65 2e 70 61 72 61 6c 6c 61 78 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 28 74 29 7d 7d 7d 2c 7b 6e 61 6d 65 3a 22 7a 6f 6f 6d 22 2c 70 61 72 61 6d 73 3a 7b 7a 6f 6f 6d 3a 7b 65 6e 61 62 6c 65 64 3a 21 31 2c 6d 61 78 52 61 74 69 6f 3a 33 2c 6d 69 6e 52 61 74 69 6f 3a 31 2c 74 6f 67 67 6c 65 3a 21 30 2c 63 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 7a 6f 6f 6d 65 64 53 6c 69 64 65 43 6c 61 73 73 3a
                                                                                                                                                                                              Data Ascii: rallax.enabled&&e.parallax.setTranslate()},setTransition:function(e,t){e.params.parallax.enabled&&e.parallax.setTransition(t)}}},{name:"zoom",params:{zoom:{enabled:!1,maxRatio:3,minRatio:1,toggle:!0,containerClass:"swiper-zoom-container",zoomedSlideClass:


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              55192.168.2.4498093.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:20 UTC442OUTGET /static_indonesia/img/dq.png HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:21 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 4246
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:19 GMT
                                                                                                                                                                                              Last-Modified: Mon, 20 May 2024 09:11:45 GMT
                                                                                                                                                                                              ETag: "664b13d1-1096"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:19 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 4ohYZiIx7lSfQ63H3_DK0n4dgrjrcwLaiDrf7ElB2pkByPAcneLDHA==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:21 UTC4246INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e1 00 00 00 e1 08 03 00 00 00 09 6d 22 48 00 00 00 9f 50 4c 54 45 ff ff ff 23 29 d6 21 27 d6 00 0d d4 ed ed fb c7 c8 f4 1f 25 d6 00 00 d3 1b 22 d5 15 1d d5 00 10 d4 19 20 d5 0f 18 d4 fd fd ff 0b 15 d4 11 1a d5 f9 f9 fe 8d 8f e7 9b 9d ea ce cf f5 47 4b db e6 e7 fa 6b 6e e1 d5 d6 f6 4f 53 dc b4 b5 ef ea eb fb f3 f3 fd 36 3b d9 a5 a7 ec 79 7c e3 e2 e3 f9 ac ae ed 66 69 e0 5b 5f de 3e 43 db 95 97 e9 a7 a9 ed 89 8b e6 28 2e d7 7b 7d e4 be bf f1 b7 b8 f0 80 83 e5 38 3d d9 56 5a de dd de f8 c4 c5 f2 72 75 e2 2e 34 d9 4b 4f dd 61 64 df 52 55 dc 33 ba cf 82 00 00 0f b2 49 44 41 54 78 9c ed 5d e7 76 e2 3a 10 c6 32 91 dc 90 0d 26 21 84 de 53 59 c8 de f7 7f b6 0b 09 1a c9 c6 65 64 d3 97 ef 4f ce 09 92 ad 32 7d
                                                                                                                                                                                              Data Ascii: PNGIHDRm"HPLTE#)!'%" GKknOS6;y|fi[_>C(.{}8=VZru.4KOadRU3IDATx]v:2&!SYedO2}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              56192.168.2.4498113.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:21 UTC445OUTGET /static_indonesia/img/agree.png HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:21 UTC572INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                              Content-Length: 2501
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-9c5"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: EN1zHLjPrkOqChdncp3NmUOo0OV_XJeuOnxN0NbwtNDJqFORiT8QPw==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:21 UTC2501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 09 7f 49 44 41 54 78 5e ed 9d bf 8b 5c 55 14 c7 cf 7d 89 16 62 21 68 65 15 41 2b 9b 14 2a 68 b5 08 36 92 a8 64 67 66 8d b3 0b 11 83 82 42 20 20 16 36 d9 fd 03 04 9b 14 51 c4 e8 66 13 76 de ba 20 a6 0c 6a a1 95 5a 58 28 48 02 da a9 85 95 20 f8 83 b9 32 6a 50 43 76 e7 9e f3 ee 7b 6f de 3b 9f b4 7b cf 3d f7 7c be f7 b3 77 27 81 6c 10 fe 40 00 02 7b 12 08 b0 81 00 04 f6 26 80 20 dc 0e 08 ec 43 00 41 b8 1e 10 40 10 ee 00 04 6c 04 78 41 6c dc a8 72 42 00 41 9c 04 cd 98 36 02 08 62 e3 46 95 13 02 08 e2 24 68 c6 b4 11 40 10 1b 37 aa 9c 10 40 10 27 41 33 a6 8d 00 82 d8 b8 51 e5 84 00 82 38 09 9a 31 6d 04 2a 09 b2 7b a1 3c
                                                                                                                                                                                              Data Ascii: PNGIHDRXsRGBIDATx^\U}b!heA+*h6dgfB 6Qfv jZX(H 2jPCv{o;{=|w'l@{& CA@lxAlrBA6bF$h@7@'A3Q81m*{<


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              57192.168.2.4498133.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:21 UTC448OUTGET /red/bootstrap/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:22 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 63473
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-f7f1"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: AEaEa_ArXpx2iozD1oRqKdi_fW94gQQkSXv7tKvflQ3JsDIJlyU1GA==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:22 UTC15799INData Raw: 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                              Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e
                                                                                                                                                                                              2025-01-12 00:23:22 UTC16384INData Raw: 6f 6c 6c 61 70 73 65 22 2c 43 3d 6f 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 54 5d 2c 53 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 4e 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                              Data Ascii: ollapse",C=o.default.fn[T],S={toggle:!0,parent:""},N={toggle:"boolean",parent:"(string|element)"},D=function(){function t(t,e){this._isTransitioning=!1,this._element=t,this._config=this._getConfig(e),this._triggerArray=[].slice.call(document.querySelector
                                                                                                                                                                                              2025-01-12 00:23:22 UTC16384INData Raw: 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 7d 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 65 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 6f 2e 64 65 66 61 75 6c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 61 29 7d 3b 69 66 28 6e 29 7b 76 61 72 20 6c 3d 64 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 3b 6f 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 73 29
                                                                                                                                                                                              Data Ascii: Event("shown.bs.modal",{relatedTarget:t}),s=function(){e._config.focus&&e._element.focus(),e._isTransitioning=!1,o.default(e._element).trigger(a)};if(n){var l=d.getTransitionDurationFromElement(this._dialog);o.default(this._dialog).one(d.TRANSITION_END,s)
                                                                                                                                                                                              2025-01-12 00:23:22 UTC14906INData Raw: 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 3f 65 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 6f 75 74 22 3d 3d 3d 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 26 26 65 2e 68 69 64 65 28 29 7d 29 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 29 3a 65 2e 68 69 64 65 28 29 29 7d 2c 65 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 29 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 74 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 65 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                              Data Ascii: config.delay.hide?e._timeout=setTimeout((function(){"out"===e._hoverState&&e.hide()}),e.config.delay.hide):e.hide())},e._isWithActiveTrigger=function(){for(var t in this._activeTrigger)if(this._activeTrigger[t])return!0;return!1},e._getConfig=function(t){


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              58192.168.2.4498123.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:21 UTC629OUTGET /red/jquery.cookie.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:22 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 3238
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:22 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-ca6"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:22 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 c53fb2c65e26830010100e7d773f73ae.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: hgXrqDkdssvmcKwvUAEd6_0tXldt3SAgnCmj3z9_Bn-MN-JIiFu3aQ==
                                                                                                                                                                                              2025-01-12 00:23:22 UTC3238INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 09 09 2f 2f 20 41 4d 44 0d 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a
                                                                                                                                                                                              Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['j


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              59192.168.2.4498213.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC447OUTGET /static_indonesia/img/usLogin.jpg HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:22 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 162937
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:20 GMT
                                                                                                                                                                                              Last-Modified: Fri, 15 Nov 2024 06:17:09 GMT
                                                                                                                                                                                              ETag: "6736e765-27c79"
                                                                                                                                                                                              Expires: Tue, 11 Feb 2025 00:23:20 GMT
                                                                                                                                                                                              Cache-Control: max-age=2592000
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: dWCjJ6bJpIdqv9LrXM6HPwOtanZ6tAcq7mGILjr4BG0DtJ6DZzFY3g==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:22 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 23 18 1a 1e 1a 16 23 1e 1c 1e 27 25 23 29 34 57 38 34 30 30 34 6a 4c 50 3f 57 7e 6f 84 82 7c 6f 7a 77 8b 9c c8 a9 8b 94 bd 96 77 7a ae ed b0 bd ce d5 e0 e2 e0 87 a7 f5 ff f3 d9 ff c8 db e0 d7 ff db 00 43 01 25 27 27 34 2e 34 66 38 38 66 d7 8f 7a 8f d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 d7 ff c0 00 11 08 04 65 07 d0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1a 00 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 01 04 05 06 ff c4 00 3e 10 00 02 02 01 03 03 03 03 03 03 03 03 03 04 00 07 01 02 00 11 03 12 21 31 04 41 51 13 22 61 05 32 71 42 81 91 14 23 a1 52 b1 c1 33 62 d1
                                                                                                                                                                                              Data Ascii: JFIFC##'%#)4W84004jLP?W~o|ozwwzC%''4.4f88fze">!1AQ"a2qB#R3b
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: 99 72 0e a6 eb b3 b7 39 4f ed 26 3a 9c aa 7f ea 37 f3 21 08 d3 1e 9f 4d f5 22 0d 65 36 3c cf 48 1d 54 47 06 7c d0 33 db fa 6e 43 93 a7 dc f0 6a 4a ae c9 90 84 0c 9f 3b d5 38 cb d5 64 64 1b 33 6d 3d 7f a9 e7 f4 7a 62 a0 fb 9f 61 f8 ef 3c 7c 09 a9 ef c4 95 62 f8 f0 85 5d c0 27 e6 31 c2 95 65 44 d3 6b fa ae 6e b2 05 11 73 96 ba f8 5c 21 e9 f1 9e d5 fb c4 1d 3a 13 44 91 3a 42 ef 73 1d 2c 46 d4 c8 e6 c9 d2 e8 3b 36 dd a6 0e 95 db 86 13 a9 58 32 e9 6e d1 89 d2 b7 2e b3 8e 16 c0 ea 6b 63 f8 31 4e 27 1c ac ea 1b 99 8c 77 96 52 c7 26 86 ff 00 49 fe 26 51 9d c0 10 b3 a3 a3 c5 af 26 a2 2c 2c 69 8f 26 13 e8 8e 0c 4d f7 63 43 fb 49 9e 8b a6 6e 71 2f ed b4 ba cb c1 84 f6 8f d3 7a 63 c2 b0 fc 18 87 e9 38 8f 0e e2 34 79 10 9e 9b 7d 23 fd 39 bf 95 93 6f a4 e6 1f 6b a1 8d
                                                                                                                                                                                              Data Ascii: r9O&:7!M"e6<HTG|3nCjJ;8dd3m=zba<|b]'1eDkns\!:D:Bs,F;6X2n.kc1N'wR&I&Q&,,i&McCInq/zc84y}#9ok
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: e7 26 5f ba bc 46 21 27 a1 85 42 63 0b fc ce 4e 99 35 64 b3 c0 de 76 dc d4 29 c0 9b 14 18 d7 72 a0 98 b4 ce 56 68 04 9a 86 40 31 fb c7 20 4c db 8d 73 35 e7 e6 62 72 30 be f5 33 1a 96 61 b4 02 36 46 24 02 67 6f 4f 87 48 dc 4c da d4 8a e1 4d 2b 2a 04 00 a1 34 09 96 cc 06 f3 58 00 0c 06 d3 09 f3 08 e1 cd 8b 53 ec 24 9f 11 03 89 e8 90 24 d8 03 da 5d 31 e6 32 98 86 76 e5 4f 13 95 d7 dd 52 ca cd 98 41 c5 ce 8e 95 76 2d 22 14 f1 e6 75 a2 e8 40 26 e3 14 19 93 4c c9 50 4e 6e a5 ed 82 f6 13 a1 8e 95 24 f6 9c 24 ea 24 9e f2 55 80 0b 32 aa 2c 81 11 07 79 6c 63 93 33 6e 47 4e 26 d5 04 47 d8 50 9a 86 c1 3f 31 b0 e3 39 b2 d0 98 9e 9e 8e ee f3 3f db a7 a5 c5 8d 68 65 50 6c 5e f2 99 3a 3c 6e fe c1 a7 f1 2c 17 d3 c7 67 b0 91 c7 d4 3d 92 50 7f 33 1b d5 72 fb f0 a7 e9 ea 57
                                                                                                                                                                                              Data Ascii: &_F!'BcN5dv)rVh@1 Ls5br03a6F$goOHLM+*4XS$$]12vORAv-"u@&LPNn$$$U2,ylc3nGN&GP?19?hePl^:<n,g=P3rW
                                                                                                                                                                                              2025-01-12 00:23:23 UTC4581INData Raw: ef 25 9b 3b e4 28 08 16 a7 f9 99 b1 9f da 3d 5b 85 fe d8 e6 ec 99 dd f4 be 9c e3 c3 ea 9f b9 f8 fc 4f 3b 0a 1e af ab 00 fe a3 67 e0 4f 7c d2 28 0a 28 28 af c4 bc c6 5c b9 b2 be 21 a7 5e a6 3f 1c 4d c4 c5 af f5 57 6f 31 f4 ea 53 44 07 6e 5a 22 60 c8 8e 42 11 f9 31 d4 b5 d2 c8 e9 fb ac 15 d8 55 19 e5 fd 4b 3b 0c cb 8c 6c a3 7f cc f5 82 d4 e5 ea fa 54 c8 fe ae 43 4a a3 8f 26 49 32 31 ae 1c 7a b7 d2 c2 8f 63 3d 0c 1d 28 5a 7c 9b 9f 12 7d 26 35 2e 28 ec 37 a0 79 9d 79 9f d3 4d 85 9f 12 e2 f9 6f c4 33 15 76 e6 80 95 c6 80 20 af 13 88 d3 03 a8 9b f8 9d 49 97 d3 c4 35 4b 22 77 df 33 d4 5b 4e d1 39 24 0e d2 6b d5 d9 a2 05 4d c6 e8 1c db 8e 66 ac b1 99 dc a1 c4 e2 eb 32 7a 58 89 1f 71 d8 4f 4d d4 15 b1 3c 0e bf 2f ab d4 15 5f b5 76 12 f9 64 6b 7d 1f e9 98 3d 4c fa
                                                                                                                                                                                              Data Ascii: %;(=[O;gO|(((\!^?MWo1SDnZ"`B1UK;lTCJ&I21zc=(Z|}&5.(7yyMo3v I5K"w3[N9$kMf2zXqOM</_vdk}=L
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: 6e 81 0a 74 e7 2b fd d9 0e a3 33 ea 04 9e 94 2a 8f 73 90 00 94 ea 9b 46 25 c6 bb 17 21 47 e2 55 f4 28 d6 fc 26 ff 00 89 04 ba 4e 9d 7a 6c 41 79 73 bb 19 3e b4 9c af 8f a7 5f d4 6d bf 12 f8 49 64 39 1b 6d 5b 8f 81 21 d2 8f 57 3e 4c e7 8b d2 bf 88 1d 0e d8 f1 a8 0e 54 0e 05 c4 2b d3 b0 ba c6 6b c5 4d 6c f8 43 14 77 00 8f 32 1d 5b 61 18 c6 80 85 98 f2 20 71 64 62 d9 88 40 77 3b 01 3a 71 7d 38 b0 d5 95 a8 9e c2 53 a1 c2 2d b2 91 bf 02 47 ad ea f2 7a a7 1e 36 d2 ab c9 1d e2 15 4c 9d 2f a2 85 bd 4d 87 6a 99 93 0e 44 c6 5c 9d 80 be 64 ba 36 c9 d4 64 08 ec 59 01 d5 bc e8 fa 86 7d 0a b8 94 5b b9 d8 46 24 ae 51 87 26 54 24 2b 68 e4 d0 dc ce 4c c7 23 0d 2b 8d 95 01 e2 bf de 7b 4e df d2 f4 65 89 b2 ab fc 99 cd f4 de a7 17 a2 b8 d9 ff 00 b8 c4 9a a8 6a dd 78 c6 fb cc
                                                                                                                                                                                              Data Ascii: nt+3*sF%!GU(&NzlAys>_mId9m[!W>LT+kMlCw2[a qdb@w;:q}8S-Gz6L/MjD\d6dY}[F$Q&T$+hL#+{Nejx
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: ba 9d 38 32 27 a7 a8 d0 26 66 cc 6e 59 43 26 85 dd b6 f1 19 4d af c7 69 0c 8c ee c4 e9 24 0f 11 d3 20 ab ae 38 13 38 51 d4 66 fe 9f 01 61 f7 76 9e 18 bc 8f e4 b1 9d 7f 51 cd af 20 40 78 dc c9 f4 a9 6c 5c f0 27 5e 67 e9 ce d7 56 2a c6 9f 02 6a e5 2c db 8d a0 40 d3 51 38 33 aa 3a 16 a2 f5 b9 46 2e 9b 40 e5 b6 1f 88 aa 74 82 c4 d0 1b 93 38 7a 8c c7 36 42 c7 8e 00 f8 99 a2 46 11 f1 62 39 09 de 80 dc 9f 13 af 4e 1c 18 f6 1a 9b fd 46 4d 5c 71 68 3d c5 57 98 e1 47 ed 1e 9b 2e 4a 3c 9e d2 8b 88 d9 d8 1d 3d e4 12 d0 06 e4 42 f5 30 55 1b 98 64 7d 5f 81 c4 dc 41 96 8d 1d 4d c4 0a 30 14 47 e9 5f f3 39 0f 26 75 e6 60 83 48 ed cf e6 72 72 60 68 e4 7c 43 93 32 f7 3f 33 a7 a6 c5 6c 19 b8 e6 a6 a2 37 0f 4c ce 75 37 b5 7b 7c cb fa 4b 8c 15 5b e2 54 34 56 65 b6 2c 68 01 34
                                                                                                                                                                                              Data Ascii: 82'&fnYC&Mi$ 88QfavQ @xl\'^gV*j,@Q83:F.@t8z6BFb9NFM\qh=WG.J<=B0Ud}_AM0G_9&u`Hrr`h|C2?3l7Lu7{|K[T4Ve,h4
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: 5e df e6 21 33 28 35 51 f2 26 b5 04 d8 d8 32 7c 99 a4 ed 57 37 d4 c8 dd f5 30 0f 88 e0 56 f1 56 37 33 0c 37 9f c4 65 db f3 30 00 76 26 a5 b0 62 17 aa ec 76 da 59 64 f7 5d 38 9f b5 f1 8a 00 47 63 42 67 cc c2 6e 71 68 99 1a 94 c9 a0 a8 33 6a 6a 1c 08 c0 42 97 23 69 5f 93 23 aa 6e 56 05 c9 27 8f 11 75 01 c0 fe 67 7e 66 41 bb 99 85 47 73 30 b1 3c 99 93 79 47 b7 08 42 73 79 c4 21 09 01 08 4e 7e b7 3f f4 fd 3b 30 fb 8e cb f9 81 e5 fd 4f 3f ad d4 15 07 da 9b 0f cc 30 ae 84 14 2c f2 64 fa 4e 99 fa ac b4 bd b7 24 ce 96 4d 0c 50 8d fb 89 2b 51 a7 3e 4c 87 43 12 56 ee a5 8a 1d 95 79 b8 98 b1 00 c3 9d e7 58 a5 3a 88 dc 6c 07 99 2d 5c 60 2b 85 00 00 16 ed 32 8b 9b 63 30 02 cc 49 e4 ca 85 da 70 eb bd 6a 4c 28 5a e2 3d 50 db 99 aa 26 92 05 d0 f7 54 e6 38 3a ec 19 33 64
                                                                                                                                                                                              Data Ascii: ^!3(5Q&2|W70VV737e0v&bvYd]8GcBgnqh3jjB#i_#nV'ug~fAGs0<yGBsy!N~?;0O?0,dN$MP+Q>LCVyX:l-\`+2c0IpjL(Z=P&T8:3d
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: ca 06 8f 2a 5e 63 c2 2a 54 d3 02 3f 33 27 bc 42 b0 a6 00 8f 91 22 fd 1f 4e ff 00 a2 bf 1b 4b e4 cf 8b c7 80 24 70 6a 7a 0f f4 d5 fd 19 08 fc 89 07 e8 33 af 00 37 e0 cd 79 44 ca 88 ca e3 bd fe 66 9c a4 f2 22 be 2c 89 f7 a3 0f c8 8b 2a 34 92 4d 99 90 84 02 10 84 02 53 11 de a4 e6 a9 a3 0b 15 1b 39 81 fb c4 c3 c8 30 6d 80 33 2d b7 29 05 64 a6 b1 b3 32 6a 46 2d d6 4d 84 25 41 08 42 01 08 42 01 08 42 01 09 93 44 0d 9b 32 6f 69 47 4f 42 3d cc c7 89 cd 9f 27 ab 99 9f c9 da 5b 57 a5 d2 6d cb 6d 39 a6 27 dd 6a fc c6 8e 66 cc 1c 4d 95 86 c2 10 80 4d 99 36 01 08 4c 81 b3 54 d1 8b 08 1d d8 32 58 a3 1b 20 21 4f 83 fe 27 26 3f 50 0d 4a a4 89 47 ea 32 d6 9d 20 7e 66 2c f7 e9 ce f3 ef d2 68 f4 43 76 ef 37 2e 5d 44 f9 31 15 76 20 f3 1c 61 25 75 6d 5f 99 ad c7 5c 42 cc e8
                                                                                                                                                                                              Data Ascii: *^c*T?3'B"NK$pjz37yDf",*4MS90m3-)d2jF-M%ABBBD2oiGOB='[Wmm9'jfMM6LT2X !O'&?PJG2 ~f,hCv7.]D1v a%um_\B
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: 42 45 10 84 20 6c d9 93 65 04 21 08 04 ca b8 d5 18 2e f1 88 eb fa 7e 3d 38 d9 cf 2c 6a 18 9b d4 eb 99 bb 28 a1 2c d5 83 a7 a1 d8 57 ef 21 d0 8f bc fe d0 cb a5 ca e3 0d 90 f3 52 7d 2a 90 8c ed f7 39 b8 9d 43 6b 71 8c 76 3f e6 5b 21 18 f0 ed d8 50 97 11 c9 92 9b 2b 37 cc 53 36 e1 34 13 4d b0 03 99 e8 6d 8f 1f c2 89 cd d3 a6 ac b7 e3 79 4e b1 f4 e3 0b dd a6 68 f2 21 08 48 e8 21 08 40 21 08 4a 08 42 10 08 4b e1 ac 78 df 2b 00 4f da b7 e6 46 01 08 42 10 4e de 81 a9 c2 2b 91 a8 ce 38 d8 dc e3 75 71 ca 9b 92 8b f5 ae 5f aa 7b ed b0 8f d0 af f7 0b d8 01 47 27 8b 86 4f e9 b3 64 f5 7d 46 5b dc ae 9b 8b 97 20 65 09 8d 74 a0 ed dc fe 64 06 4c 4f 8c fb c5 5f 1f 31 6a 00 4d bd e0 67 79 b5 bc 07 33 4c 0c 84 39 85 40 c9 b0 98 61 0d 72 3d 43 ec 14 7e f2 bc 0b 33 91 98 b3
                                                                                                                                                                                              Data Ascii: BE le!.~=8,j(,W!R}*9Ckqv?[!P+7S64MmyNh!H!@!JBKx+OFBN+8uq_{G'Od}F[ etdLO_1jMgy3L9@ar=C~3
                                                                                                                                                                                              2025-01-12 00:23:23 UTC16384INData Raw: 77 fc cb a6 4c 0e 3f b8 9a 4f 91 3a 13 a7 c6 e6 88 de 54 f4 18 98 52 9a 31 8b a8 e2 e9 b0 65 34 99 28 fe 65 9b a6 cf 84 13 8f 36 de 0c 93 7d 35 86 ea db c4 7c 3d 5a 7e a6 23 f3 20 6f 57 ab 40 49 5d 42 62 75 f9 14 d3 20 23 c4 4c 59 32 a1 dc 13 1c e4 46 d8 e3 a9 46 9c 9d 3e 53 ba 94 6f f1 19 70 90 75 23 7f 06 43 4a 1b dc 83 31 75 2f da df c4 0e bf 57 28 6a 6d fe 6a 59 32 e3 61 bf b4 fc ce 44 ea 1c 6c c2 e3 1c a8 dc 8a 86 71 d9 4a c3 9b 92 38 ea ea 46 c0 fb 5a bf 11 f5 1d bd db c9 56 7a 69 1f 89 80 1e e2 29 c8 c0 ef 1c 65 be d2 34 db a8 58 16 4f 02 6f 3b 81 b4 e5 eb b2 7a 78 b4 03 bb 7f b4 8a e1 cf 90 e5 ca cf e7 8f c4 64 1a 56 4d 05 b4 a9 9a 1a 23 e2 d2 18 33 8b 03 7a f3 12 cc ed e8 7a 3f 58 8c 8e 3f b6 3b 79 84 75 f4 6f 9f 35 e4 c9 4b 8f b2 81 cc e3 fa 83
                                                                                                                                                                                              Data Ascii: wL?O:TR1e4(e6}5|=Z~# oW@I]Bbu #LY2FF>Sopu#CJ1u/W(jmjY2aDlqJ8FZVzi)e4XOo;zxdVM#3zz?X?;yuo5K


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              60192.168.2.4498193.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC432OUTGET /red/popper.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:22 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 21009
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:21 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-5211"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:21 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 950827d16996e598fc854bddb58b3ff0.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: WHYQMa-hPUGtRtXznO4lfC38uI7BbpvcOaMnPHfCdusxJD7pM50B5g==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:22 UTC16384INData Raw: 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 39 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65
                                                                                                                                                                                              Data Ascii: /* Copyright (C) Federico Zivolo 2019 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&de
                                                                                                                                                                                              2025-01-12 00:23:23 UTC4625INData Raw: 29 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 64 5d 3d 72 28 6e 5b 64 5d 29 2d 6f 5b 61 5d 29 2c 6f 5b 64 5d 3e 72 28 6e 5b 73 5d 29 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 64 5d 3d 72 28 6e 5b 73 5d 29 29 2c 65 7d 7d 2c 61 72 72 6f 77 3a 7b 6f 72 64 65 72 3a 35 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 6e 3b 69 66 28 21 4b 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 27 61 72 72 6f 77 27 2c 27 6b 65 65 70 54 6f 67 65 74 68 65 72 27 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 69 3d 6f 2e 65 6c 65 6d 65 6e 74 3b 69 66 28 27 73 74 72 69 6e 67 27 3d 3d 74 79 70 65 6f 66 20 69 29 7b 69 66 28 69 3d 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70
                                                                                                                                                                                              Data Ascii: )&&(e.offsets.popper[d]=r(n[d])-o[a]),o[d]>r(n[s])&&(e.offsets.popper[d]=r(n[s])),e}},arrow:{order:500,enabled:!0,fn:function(e,o){var n;if(!K(e.instance.modifiers,'arrow','keepTogether'))return e;var i=o.element;if('string'==typeof i){if(i=e.instance.pop


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              61192.168.2.4498143.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC636OUTGET /static_new/js/dialog.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 28535
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-6f77"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: rbuR71hpCAoANkwU2mVAmJ1IzFKu4phMp_MpxUfjV-xTCl4Z4oL8NA==
                                                                                                                                                                                              2025-01-12 00:23:23 UTC15532INData Raw: 2f 2a 2a 0d 0a 20 2a 20 40 54 4f 44 4f 3a 0d 0a 20 2a 2f 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 44 69 61 6c 6f 67 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 e5 bc b9 e7 aa 97 e6 9e 84 e9 80 a0 e5 87 bd e6 95 b0 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 64 6f 6d 20 6f 62 6a 7d 20 20 20 65 6c 65 6d 65 6e 74 20 20 20 e8 b0 83 e7 94 a8 e5 af b9 e8 b1 a1 20 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 73 6f 6e 20 6f 62 6a 7d 20 20
                                                                                                                                                                                              Data Ascii: /** * @TODO: */;(function($, window, document, undefined) { 'use strict'; var Dialog = (function() { /** * * @param {dom obj} element * @param {json obj}
                                                                                                                                                                                              2025-01-12 00:23:23 UTC299INData Raw: 20 20 20 20 2f 2f 20 e6 8f 90 e7 a4 ba e5 86 85 e5 ae b9 e5 a4 a7 e4 ba 8e e6 9c 80 e5 a4 a7 e9 ab 98 e5 ba a6 e6 97 b6 2c 20 e6 b7 bb e5 8a a0 e5 ba 95 e9 83 a8 e6 8c 89 e9 92 ae e9 a1 b6 e9 83 a8 e8 be b9 e6 a1 86 e7 ba bf e6 a0 87 e8 af 86 20 63 6c 61 73 73 3b 20 e5 8f 8d e4 b9 8b 2c 20 e5 88 a0 e9 99 a4 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 69 61 6c 6f 67 44 65 66 61 75 6c 74 43 6f 6e 74 65 6e 74 48 65 69 67 68 74 20 3e 20 64 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 4d 61 78 48 65 69 67 68 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 24 64 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 46 74 2e 61 64 64 43 6c 61 73 73 28 27 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                              Data Ascii: // , class; , if (dialogDefaultContentHeight > dialogContentMaxHeight) { self.$dialogContentFt.addClass('dialog-content
                                                                                                                                                                                              2025-01-12 00:23:23 UTC12704INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 24 64 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 46 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 2d 66 74 2d 62 6f 72 64 65 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 38 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 e8 8e b7 e5 8f 96 e5 bc b9 e7 aa 97 e5 86 85 e5 ae b9 e6 9c 80 e5 a4 a7 e9 ab 98 e5 ba a6 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 68 65 69 67 68 74 0d 0a 20 20 20
                                                                                                                                                                                              Data Ascii: self.$dialogContentFt.removeClass('dialog-content-ft-border'); } }, 80); }, /** * * @return height


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              62192.168.2.4498203.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC446OUTGET /red/swiper/swiper-bundle.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC587INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 139974
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:21 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-222c6"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:21 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: EZRQ3URXnS8Shlpb_DRuY9RrR-12W5OnXiuIplftdSSOIxIg_V4gJA==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:23 UTC15797INData Raw: 2f 2a 2a 0d 0a 20 2a 20 53 77 69 70 65 72 20 36 2e 34 2e 31 35 0d 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 31 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0d 0a 20 2a 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 31 38
                                                                                                                                                                                              Data Ascii: /** * Swiper 6.4.15 * Most modern mobile touch slider and framework with hardware accelerated transitions * https://swiperjs.com * * Copyright 2014-2021 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 18
                                                                                                                                                                                              2025-01-12 00:23:23 UTC193INData Raw: 2a 4f 53 5c 73 28 5b 5c 64 5f 5d 2b 29 29 3f 2f 29 2c 68 3d 21 75 26 26 72 2e 6d 61 74 63 68 28 2f 28 69 50 68 6f 6e 65 5c 73 4f 53 7c 69 4f 53 29 5c 73 28 5b 5c 64 5f 5d 2b 29 2f 29 2c 76 3d 22 57 69 6e 33 32 22 3d 3d 3d 73 2c 66 3d 22 4d 61 63 49 6e 74 65 6c 22 3d 3d 3d 73 3b 72 65 74 75 72 6e 21 75 26 26 66 26 26 61 2e 74 6f 75 63 68 26 26 5b 22 31 30 32 34 78 31 33 36 36 22 2c 22 31 33 36 36 78 31 30 32 34 22 2c 22 38 33 34 78 31 31 39 34 22 2c 22 31 31 39 34 78 38 33 34 22 2c 22 38 33 34 78 31 31 31 32 22 2c 22 31 31 31 32 78 38 33 34 22 2c 22 37 36 38 78 31 30 32 34
                                                                                                                                                                                              Data Ascii: *OS\s([\d_]+))?/),h=!u&&r.match(/(iPhone\sOS|iOS)\s([\d_]+)/),v="Win32"===s,f="MacIntel"===s;return!u&&f&&a.touch&&["1024x1366","1366x1024","834x1194","1194x834","834x1112","1112x834","768x1024
                                                                                                                                                                                              2025-01-12 00:23:23 UTC1908INData Raw: 22 2c 22 31 30 32 34 78 37 36 38 22 2c 22 38 32 30 78 31 31 38 30 22 2c 22 31 31 38 30 78 38 32 30 22 2c 22 38 31 30 78 31 30 38 30 22 2c 22 31 30 38 30 78 38 31 30 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 2b 22 78 22 2b 64 29 3e 3d 30 26 26 28 28 75 3d 72 2e 6d 61 74 63 68 28 2f 28 56 65 72 73 69 6f 6e 29 5c 2f 28 5b 5c 64 2e 5d 2b 29 2f 29 29 7c 7c 28 75 3d 5b 30 2c 31 2c 22 31 33 5f 30 5f 30 22 5d 29 2c 66 3d 21 31 29 2c 70 26 26 21 76 26 26 28 6e 2e 6f 73 3d 22 61 6e 64 72 6f 69 64 22 2c 6e 2e 61 6e 64 72 6f 69 64 3d 21 30 29 2c 28 75 7c 7c 68 7c 7c 63 29 26 26 28 6e 2e 6f 73 3d 22 69 6f 73 22 2c 6e 2e 69 6f 73 3d 21 30 29 2c 6e 7d 28 65 29 29 2c 77 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 72 65 74 75 72 6e 20 79 7c 7c 28 79 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                              Data Ascii: ","1024x768","820x1180","1180x820","810x1080","1080x810"].indexOf(o+"x"+d)>=0&&((u=r.match(/(Version)\/([\d.]+)/))||(u=[0,1,"13_0_0"]),f=!1),p&&!v&&(n.os="android",n.android=!0),(u||h||c)&&(n.os="ios",n.ios=!0),n}(e)),w}function k(){return y||(y=function(
                                                                                                                                                                                              2025-01-12 00:23:23 UTC12792INData Raw: 61 74 74 61 63 68 28 65 2e 24 77 72 61 70 70 65 72 45 6c 5b 30 5d 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 31 7d 29 7d 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 72 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 29 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 2e 6f 62 73 65 72 76 65 72 73 3d 5b 5d 7d 7d 2c 49 3d 7b 6e 61 6d 65 3a 22 6f 62 73 65 72 76 65 72 22 2c 70 61 72 61 6d 73 3a 7b 6f 62 73 65 72 76 65 72 3a 21 31 2c 6f 62 73 65 72 76 65 50 61 72 65 6e 74 73 3a 21 31 2c 6f 62 73 65 72 76 65 53 6c 69 64 65 43 68 69 6c 64 72 65 6e 3a 21 31 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 4d 28
                                                                                                                                                                                              Data Ascii: attach(e.$wrapperEl[0],{attributes:!1})}},destroy:function(){this.observer.observers.forEach((function(e){e.disconnect()})),this.observer.observers=[]}},I={name:"observer",params:{observer:!1,observeParents:!1,observeSlideChildren:!1},create:function(){M(
                                                                                                                                                                                              2025-01-12 00:23:23 UTC6396INData Raw: 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 41 63 74 69 76 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 56 69 73 69 62 6c 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 76 69 73 69 62 6c 65 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 22 2c 73 6c 69 64 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 6e 65 78 74 22 2c 73 6c 69 64 65 44 75 70 6c 69 63 61 74 65 4e 65 78 74 43 6c 61 73 73 3a 22 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d
                                                                                                                                                                                              Data Ascii: Class:"swiper-slide-active",slideDuplicateActiveClass:"swiper-slide-duplicate-active",slideVisibleClass:"swiper-slide-visible",slideDuplicateClass:"swiper-slide-duplicate",slideNextClass:"swiper-slide-next",slideDuplicateNextClass:"swiper-slide-duplicate-
                                                                                                                                                                                              2025-01-12 00:23:23 UTC12792INData Raw: 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 3e 31 29 69 66 28 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 3d 28 7a 2b 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 29 2a 4d 2c 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 3d 4d 61 74 68 2e 63 65 69 6c 28 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 2f 73 2e 73 6c 69 64 65 73 50 65 72 43 6f 6c 75 6d 6e 29 2d 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 2c 72 2e 63 73 73 28 28 28 4c 3d 7b 7d 29 5b 74 28 22 77 69 64 74 68 22 29 5d 3d 65 2e 76 69 72 74 75 61 6c 53 69 7a 65 2b 73 2e 73 70 61 63 65 42 65 74 77 65 65 6e 2b 22 70 78 22 2c 4c 29 29 2c 73 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 29 7b 50 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 51 3d 30 3b 51 3c 76 2e 6c 65 6e 67 74 68 3b 51 2b 3d 31 29 7b 76 61 72 20 65 65 3d 76 5b 51
                                                                                                                                                                                              Data Ascii: .slidesPerColumn>1)if(e.virtualSize=(z+s.spaceBetween)*M,e.virtualSize=Math.ceil(e.virtualSize/s.slidesPerColumn)-s.spaceBetween,r.css(((L={})[t("width")]=e.virtualSize+s.spaceBetween+"px",L)),s.centeredSlides){P=[];for(var Q=0;Q<v.length;Q+=1){var ee=v[Q
                                                                                                                                                                                              2025-01-12 00:23:23 UTC6396INData Raw: 72 26 26 73 2e 6c 6f 6f 70 50 72 65 76 65 6e 74 73 53 6c 69 64 65 29 72 65 74 75 72 6e 21 31 3b 69 2e 6c 6f 6f 70 46 69 78 28 29 2c 69 2e 5f 63 6c 69 65 6e 74 4c 65 66 74 3d 69 2e 24 77 72 61 70 70 65 72 45 6c 5b 30 5d 2e 63 6c 69 65 6e 74 4c 65 66 74 7d 72 65 74 75 72 6e 20 69 2e 73 6c 69 64 65 54 6f 28 69 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 6e 2c 65 2c 74 2c 61 29 7d 2c 73 6c 69 64 65 50 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 74 68 69 73 2e 70 61 72 61 6d 73 2e 73 70 65 65 64 29 2c 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 3b 76 61 72 20 69 3d 74 68 69 73 2c 73 3d 69 2e 70 61 72 61 6d 73 2c 72 3d 69 2e 61 6e 69 6d 61 74 69 6e 67 2c 6e 3d 69 2e 73 6e 61 70 47 72 69 64 2c 6c
                                                                                                                                                                                              Data Ascii: r&&s.loopPreventsSlide)return!1;i.loopFix(),i._clientLeft=i.$wrapperEl[0].clientLeft}return i.slideTo(i.activeIndex+n,e,t,a)},slidePrev:function(e,t,a){void 0===e&&(e=this.params.speed),void 0===t&&(t=!0);var i=this,s=i.params,r=i.animating,n=i.snapGrid,l
                                                                                                                                                                                              2025-01-12 00:23:23 UTC12792INData Raw: 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 6d 6f 76 65 2c 65 2e 6f 6e 54 6f 75 63 68 4d 6f 76 65 2c 64 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 65 6e 64 2c 65 2e 6f 6e 54 6f 75 63 68 45 6e 64 2c 21 31 29 3b 65 6c 73 65 7b 69 66 28 6f 2e 74 6f 75 63 68 29 7b 76 61 72 20 70 3d 21 28 22 74 6f 75 63 68 73 74 61 72 74 22 21 3d 3d 69 2e 73 74 61 72 74 7c 7c 21 6f 2e 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 7c 7c 21 61 2e 70 61 73 73 69 76 65 4c 69 73 74 65 6e 65 72 73 29 26 26 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 31 7d 3b 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2e 73 74 61 72 74 2c 65 2e 6f 6e 54 6f 75 63 68 53 74 61 72 74 2c 70 29 2c 73 2e 61 64 64 45 76 65
                                                                                                                                                                                              Data Ascii: ),t.addEventListener(i.move,e.onTouchMove,d),t.addEventListener(i.end,e.onTouchEnd,!1);else{if(o.touch){var p=!("touchstart"!==i.start||!o.passiveListener||!a.passiveListeners)&&{passive:!0,capture:!1};s.addEventListener(i.start,e.onTouchStart,p),s.addEve
                                                                                                                                                                                              2025-01-12 00:23:23 UTC6396INData Raw: 56 69 65 77 2c 73 3d 61 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 2c 72 3d 61 2e 63 65 6e 74 65 72 65 64 53 6c 69 64 65 73 2c 6e 3d 74 2e 70 61 72 61 6d 73 2e 76 69 72 74 75 61 6c 2c 6c 3d 6e 2e 61 64 64 53 6c 69 64 65 73 42 65 66 6f 72 65 2c 6f 3d 6e 2e 61 64 64 53 6c 69 64 65 73 41 66 74 65 72 2c 64 3d 74 2e 76 69 72 74 75 61 6c 2c 70 3d 64 2e 66 72 6f 6d 2c 75 3d 64 2e 74 6f 2c 63 3d 64 2e 73 6c 69 64 65 73 2c 68 3d 64 2e 73 6c 69 64 65 73 47 72 69 64 2c 76 3d 64 2e 72 65 6e 64 65 72 53 6c 69 64 65 2c 66 3d 64 2e 6f 66 66 73 65 74 3b 74 2e 75 70 64 61 74 65 41 63 74 69 76 65 49 6e 64 65 78 28 29 3b 76 61 72 20 6d 2c 67 2c 77 2c 79 3d 74 2e 61 63 74 69 76 65 49 6e 64 65 78 7c 7c 30 3b 6d 3d 74 2e 72 74 6c 54 72 61 6e 73 6c 61 74 65 3f 22 72 69 67 68
                                                                                                                                                                                              Data Ascii: View,s=a.slidesPerGroup,r=a.centeredSlides,n=t.params.virtual,l=n.addSlidesBefore,o=n.addSlidesAfter,d=t.virtual,p=d.from,u=d.to,c=d.slides,h=d.slidesGrid,v=d.renderSlide,f=d.offset;t.updateActiveIndex();var m,g,w,y=t.activeIndex||0;m=t.rtlTranslate?"righ
                                                                                                                                                                                              2025-01-12 00:23:23 UTC12792INData Raw: 78 65 6c 59 3a 73 7d 7d 2c 68 61 6e 64 6c 65 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 6f 75 73 65 45 6e 74 65 72 65 64 3d 21 30 7d 2c 68 61 6e 64 6c 65 4d 6f 75 73 65 4c 65 61 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 6f 75 73 65 45 6e 74 65 72 65 64 3d 21 31 7d 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2c 61 3d 74 68 69 73 2c 69 3d 61 2e 70 61 72 61 6d 73 2e 6d 6f 75 73 65 77 68 65 65 6c 3b 61 2e 70 61 72 61 6d 73 2e 63 73 73 4d 6f 64 65 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 73 3d 61 2e 24 65 6c 3b 69 66 28 22 63 6f 6e 74 61 69 6e 65 72 22 21 3d 3d 61 2e 70 61 72 61 6d 73 2e 6d 6f 75 73 65 77 68 65 65 6c 2e 65 76 65 6e
                                                                                                                                                                                              Data Ascii: xelY:s}},handleMouseEnter:function(){this.mouseEntered=!0},handleMouseLeave:function(){this.mouseEntered=!1},handle:function(e){var t=e,a=this,i=a.params.mousewheel;a.params.cssMode&&t.preventDefault();var s=a.$el;if("container"!==a.params.mousewheel.even


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              63192.168.2.4498163.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC660OUTGET /public/js/layer_mobile/need/layer.css HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:22 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                              Content-Length: 5260
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:17 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-148c"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:17 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 67a9db8bae62321fca21cfd1c50bec56.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 8sMogfr0A4pjG1I-QvlvSts0VekggZE6kH-PS4s7vGkgIGhc-XNRbA==
                                                                                                                                                                                              Age: 5
                                                                                                                                                                                              2025-01-12 00:23:22 UTC5260INData Raw: 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 39 38 39 31 30 31 34 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 20 2a 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 6d 61 69 6e 2c 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 73 68 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6c 61 79 75 69 2d 6d 2d 6c 61 79 65 72 73 68
                                                                                                                                                                                              Data Ascii: .layui-m-layer{position:relative;z-index:19891014}.layui-m-layer *{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box}.layui-m-layermain,.layui-m-layershade{position:fixed;left:0;top:0;width:100%;height:100%}.layui-m-layersh


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              64192.168.2.4498183.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC640OUTGET /public/js/layer_mobile/layer.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 3305
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-ce9"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 18a0c3f5e09e58d51d2e5d6f596d202e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 1yo7qak9VzdUtpXwznJtY-YbWkJd5-LT9fwfMF5w5u1r76-LmnseWw==
                                                                                                                                                                                              2025-01-12 00:23:23 UTC3305INData Raw: 2f 2a 21 20 6c 61 79 65 72 20 6d 6f 62 69 6c 65 2d 76 32 2e 30 20 e5 bc b9 e5 b1 82 e7 bb 84 e4 bb b6 e7 a7 bb e5 8a a8 e7 89 88 20 4c 69 63 65 6e 73 65 20 4c 47 50 4c 20 68 74 74 70 3a 2f 2f 6c 61 79 65 72 2e 6c 61 79 75 69 2e 63 6f 6d 2f 6d 6f 62 69 6c 65 20 42 79 20 e8 b4 a4 e5 bf 83 20 2a 2f 0d 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2c 63 3d 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 2c 64 3d 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 22 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 5b 63 5d 28 61 29 7d 2c 66 3d 7b 74 79 70 65 3a 30 2c 73 68 61 64 65 3a 21 30 2c 73 68 61 64 65 43 6c 6f 73 65 3a 21 30 2c 66
                                                                                                                                                                                              Data Ascii: /*! layer mobile-v2.0 License LGPL http://layer.layui.com/mobile By */;!function(a){"use strict";var b=document,c="querySelectorAll",d="getElementsByClassName",e=function(a){return b[c](a)},f={type:0,shade:!0,shadeClose:!0,f


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              65192.168.2.4498153.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC649OUTGET /static_new/js/jquery.progressBarTimer.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:24 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 1924
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-784"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 fb02145a1ed983434aacfc27d3e4a9a6.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: Rp0jIa8XauVpn67l1PKb8a0hrWSV4x75eCXcpBX4SJcWJns2OkLEAg==
                                                                                                                                                                                              2025-01-12 00:23:24 UTC1924INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 73 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 69 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 61 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2c 73 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 72 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 61 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 76 61 72 20 61 3d 22 70 72 6f 67 72 65 73 73 42 61 72 54 69 6d 65 72 22 2c 72 3d 7b 74 69 6d 65 4c 69 6d 69 74 3a 36 30 2c 77 61 72 6e 69 6e 67 54 68 72 65 73 68 6f 6c 64 3a 35 2c 61 75 74 6f 53 74 61 72 74 3a 21 30 2c 6f 6e 46 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 61 73 65 53 74 79 6c 65 3a 22 22 2c 77 61 72 6e 69 6e 67 53 74 79 6c
                                                                                                                                                                                              Data Ascii: (function(t,i,s,e){function n(i,s){this.element=i,this._name=a,this.settings=t.extend({},r,s),this._defaults=r,this._name=a,this.init()}var a="progressBarTimer",r={timeLimit:60,warningThreshold:5,autoStart:!0,onFinish:function(){},baseStyle:"",warningStyl


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              66192.168.2.4498173.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:22 UTC632OUTGET /static_new/js/common.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 2126
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-84e"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 2a1069adbc6a1208306ee3de10fe9952.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: JXItjtM2kMTBxGfD4oxr0DDaWEWsiP3EzzlGWEKM3GPp2IALxpmMLg==
                                                                                                                                                                                              2025-01-12 00:23:23 UTC2126INData Raw: 2f 2a 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 20 6f 6e 20 32 30 32 30 2f 31 2f 31 33 2e 0d 0a 20 2a 20 63 6f 6d 6d 6f 6e 2e 6a 73 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 69 6f 73 e6 89 93 e5 8c 85 e5 b0 81 e8 a3 85 20 e9 99 90 e6 97 b6 e5 85 8d e8 b4 b9 20 68 74 74 70 3a 2f 2f 31 69 6f 73 2e 6e 65 74 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                              Data Ascii: /** * Created by on 2020/1/13. * common.js *///--------------------------------------------------------------------------------------------//------------------------ios http://1ios.net---------------------------------


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              67192.168.2.4498223.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:23 UTC628OUTGET /red/main.js?v=V1.24 HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC578INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 10176
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-27c0"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 098a60d50e7e132c276fd27b94c6212c.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: g9ubrwnOef6B6lwVCiV5uHMmQ_hVtwqwX3jLEut9hGX-P3SCOjMYwg==
                                                                                                                                                                                              2025-01-12 00:23:23 UTC10176INData Raw: 0d 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 61 70 70 29 20 7b 0d 0a 20 20 20 20 61 70 70 20 3d 20 7b 20 7d 3b 0d 0a 7d 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 2f 2a 20 42 72 6f 77 73 65 72 20 66 75 6c 6c 73 63 72 65 65 6e 20 65 78 70 65 72 69 65 6e 63 65 20 6f 6e 20 64 6f 75 62 6c 65 20 63 6c 69 63 6b 20 2a 2f 0d 0a 20 20 20 20 69 66 20 28 73 65 6c 66 20 3d 3d 20 74 6f 70 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 64 62 6c 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 64 6f 63 75 6d 65 6e 74 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 20 26 26 20
                                                                                                                                                                                              Data Ascii: if (!window.app) { app = { };}$(document).ready(function () { /* Browser fullscreen experience on double click */ if (self == top) { $('body').on('dblclick', function (e) { if (!document.fullscreenElement &&


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              68192.168.2.4498233.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:23 UTC435OUTGET /red/jquery.cookie.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:23 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 3238
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:22 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-ca6"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:22 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 0c32b42e3b5070fcbe6b5b320d0621b2.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: oZReth5B-UWzRDvW2J8Gbv_luP_jjktNAkbNbO4N9r8E0IexFyjhFQ==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:23 UTC3238INData Raw: 2f 2a 21 0d 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0d 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0d 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0d 0a 09 09 2f 2f 20 41 4d 44 0d 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a
                                                                                                                                                                                              Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['j


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              69192.168.2.4498243.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC446OUTGET /public/js/layer_mobile/layer.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:24 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 3305
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-ce9"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 3c13cc51908e4d37d2a5046d7703e256.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 0XNM-8GSBjKdQMdPcMsGdcITxfB9ROkn8t74Ij5tNCxnQbze7mmAqA==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:24 UTC3305INData Raw: 2f 2a 21 20 6c 61 79 65 72 20 6d 6f 62 69 6c 65 2d 76 32 2e 30 20 e5 bc b9 e5 b1 82 e7 bb 84 e4 bb b6 e7 a7 bb e5 8a a8 e7 89 88 20 4c 69 63 65 6e 73 65 20 4c 47 50 4c 20 68 74 74 70 3a 2f 2f 6c 61 79 65 72 2e 6c 61 79 75 69 2e 63 6f 6d 2f 6d 6f 62 69 6c 65 20 42 79 20 e8 b4 a4 e5 bf 83 20 2a 2f 0d 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2c 63 3d 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 2c 64 3d 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 22 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 62 5b 63 5d 28 61 29 7d 2c 66 3d 7b 74 79 70 65 3a 30 2c 73 68 61 64 65 3a 21 30 2c 73 68 61 64 65 43 6c 6f 73 65 3a 21 30 2c 66
                                                                                                                                                                                              Data Ascii: /*! layer mobile-v2.0 License LGPL http://layer.layui.com/mobile By */;!function(a){"use strict";var b=document,c="querySelectorAll",d="getElementsByClassName",e=function(a){return b[c](a)},f={type:0,shade:!0,shadeClose:!0,f


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              70192.168.2.4498253.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC434OUTGET /red/main.js?v=V1.24 HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:24 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 10176
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-27c0"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 577d8c1d3279d6a0f53cebe01ead8c6e.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: ZdbHuWfJMc5lyc-5WPf2sdRJESouocyIQsZBV4sjD8Bns6SBmE6L8Q==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:24 UTC10176INData Raw: 0d 0a 69 66 20 28 21 77 69 6e 64 6f 77 2e 61 70 70 29 20 7b 0d 0a 20 20 20 20 61 70 70 20 3d 20 7b 20 7d 3b 0d 0a 7d 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 2f 2a 20 42 72 6f 77 73 65 72 20 66 75 6c 6c 73 63 72 65 65 6e 20 65 78 70 65 72 69 65 6e 63 65 20 6f 6e 20 64 6f 75 62 6c 65 20 63 6c 69 63 6b 20 2a 2f 0d 0a 20 20 20 20 69 66 20 28 73 65 6c 66 20 3d 3d 20 74 6f 70 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 62 6f 64 79 27 29 2e 6f 6e 28 27 64 62 6c 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 64 6f 63 75 6d 65 6e 74 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 20 26 26 20
                                                                                                                                                                                              Data Ascii: if (!window.app) { app = { };}$(document).ready(function () { /* Browser fullscreen experience on double click */ if (self == top) { $('body').on('dblclick', function (e) { if (!document.fullscreenElement &&


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              71192.168.2.4498263.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC442OUTGET /static_new/js/dialog.min.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:24 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 28535
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-6f77"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 3adffce7dd03a16d055927ad5fa7671a.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: FaePFaVZIkLpQKQhcEW0n01XUtkk788qW4ALXWMMewhXYBq9J1_0KA==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:24 UTC15799INData Raw: 2f 2a 2a 0d 0a 20 2a 20 40 54 4f 44 4f 3a 0d 0a 20 2a 2f 0d 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0d 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 76 61 72 20 44 69 61 6c 6f 67 20 3d 20 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 e5 bc b9 e7 aa 97 e6 9e 84 e9 80 a0 e5 87 bd e6 95 b0 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 64 6f 6d 20 6f 62 6a 7d 20 20 20 65 6c 65 6d 65 6e 74 20 20 20 e8 b0 83 e7 94 a8 e5 af b9 e8 b1 a1 20 0d 0a 20 20 20 20 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6a 73 6f 6e 20 6f 62 6a 7d 20 20
                                                                                                                                                                                              Data Ascii: /** * @TODO: */;(function($, window, document, undefined) { 'use strict'; var Dialog = (function() { /** * * @param {dom obj} element * @param {json obj}
                                                                                                                                                                                              2025-01-12 00:23:24 UTC191INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 24 64 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 46 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 2d 66 74 2d 62 6f 72 64 65 72 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 38 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20
                                                                                                                                                                                              Data Ascii: ; } else { self.$dialogContentFt.removeClass('dialog-content-ft-border'); } }, 80); },
                                                                                                                                                                                              2025-01-12 00:23:24 UTC12545INData Raw: 20 20 20 20 20 20 20 20 20 20 2f 2a 2a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 e8 8e b7 e5 8f 96 e5 bc b9 e7 aa 97 e5 86 85 e5 ae b9 e6 9c 80 e5 a4 a7 e9 ab 98 e5 ba a6 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 68 65 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 2a 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 67 65 74 44 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 4d 61 78 48 65 69 67 68 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 69 6e 48 65 69 67 68 74 20 3d 20 24 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 2c 0d 0a 20 20 20 20
                                                                                                                                                                                              Data Ascii: /** * * @return height */ _getDialogContentMaxHeight: function() { var self = this; var winHeight = $(window).height(),


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              72192.168.2.4498273.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC438OUTGET /static_new/js/common.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:24 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 2126
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-84e"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 92db4c522f37fa3dd780f6fa204d8256.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: xXeb4EEkKkEy_bTARdtnnhp0O5YSVqVDFxfUMh0Cu4kAQZUdFfRpHg==
                                                                                                                                                                                              Age: 1
                                                                                                                                                                                              2025-01-12 00:23:24 UTC2126INData Raw: 2f 2a 2a 0d 0a 20 2a 20 43 72 65 61 74 65 64 20 62 79 20 20 6f 6e 20 32 30 32 30 2f 31 2f 31 33 2e 0d 0a 20 2a 20 63 6f 6d 6d 6f 6e 2e 6a 73 0d 0a 20 2a 2f 0d 0a 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 69 6f 73 e6 89 93 e5 8c 85 e5 b0 81 e8 a3 85 20 e9 99 90 e6 97 b6 e5 85 8d e8 b4 b9 20 68 74 74 70 3a 2f 2f 31 69 6f 73 2e 6e 65 74 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                                                                                                                              Data Ascii: /** * Created by on 2020/1/13. * common.js *///--------------------------------------------------------------------------------------------//------------------------ios http://1ios.net---------------------------------


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              73192.168.2.4498303.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC455OUTGET /static_new/js/jquery.progressBarTimer.js HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:25 UTC583INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                              Content-Length: 1924
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:23 GMT
                                                                                                                                                                                              Last-Modified: Thu, 22 Dec 2022 12:12:02 GMT
                                                                                                                                                                                              ETag: "63a44992-784"
                                                                                                                                                                                              Expires: Sun, 12 Jan 2025 12:23:23 GMT
                                                                                                                                                                                              Cache-Control: max-age=43200
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                              Via: 1.1 93e77bd122e2a2b3ec02228d81a35184.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: D3rMBckmmZOlbxTsvV9quLCn3h4m4W3wYe83zFamysF5YFUxxbnimA==
                                                                                                                                                                                              Age: 2
                                                                                                                                                                                              2025-01-12 00:23:25 UTC1924INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 73 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 2c 73 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 69 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 61 2c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 3d 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 72 2c 73 29 2c 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 3d 72 2c 74 68 69 73 2e 5f 6e 61 6d 65 3d 61 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 76 61 72 20 61 3d 22 70 72 6f 67 72 65 73 73 42 61 72 54 69 6d 65 72 22 2c 72 3d 7b 74 69 6d 65 4c 69 6d 69 74 3a 36 30 2c 77 61 72 6e 69 6e 67 54 68 72 65 73 68 6f 6c 64 3a 35 2c 61 75 74 6f 53 74 61 72 74 3a 21 30 2c 6f 6e 46 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 61 73 65 53 74 79 6c 65 3a 22 22 2c 77 61 72 6e 69 6e 67 53 74 79 6c
                                                                                                                                                                                              Data Ascii: (function(t,i,s,e){function n(i,s){this.element=i,this._name=a,this.settings=t.extend({},r,s),this._defaults=r,this._name=a,this.init()}var a="progressBarTimer",r={timeLimit:60,warningThreshold:5,autoStart:!0,onFinish:function(){},baseStyle:"",warningStyl


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              74192.168.2.4498283.161.75.1594433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:24 UTC680OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                              Referer: https://dyqgzwe61qsts.cloudfront.net/index
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:25 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                              Content-Length: 7250
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:25 GMT
                                                                                                                                                                                              Last-Modified: Fri, 29 Nov 2024 10:28:53 GMT
                                                                                                                                                                                              ETag: "67499765-1c52"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 a2fcaa589cf2ad79b72da94df54baac6.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: 42qFa4AzHEAopK2VA2fUfg-aOLu_nN-vZ8kmNKUZZ_8BRIfTgPuaoQ==
                                                                                                                                                                                              2025-01-12 00:23:25 UTC7250INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                              Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              75192.168.2.4498313.161.75.2254433612C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2025-01-12 00:23:26 UTC426OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                              Host: dyqgzwe61qsts.cloudfront.net
                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                              Cookie: think_var=en-ww; s05a538a5=96i9jfe0hsfus6612jqeu8tj1o
                                                                                                                                                                                              2025-01-12 00:23:31 UTC474INHTTP/1.1 200 OK
                                                                                                                                                                                              Content-Type: image/x-icon
                                                                                                                                                                                              Content-Length: 7250
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                              Date: Sun, 12 Jan 2025 00:23:30 GMT
                                                                                                                                                                                              Last-Modified: Fri, 29 Nov 2024 10:28:53 GMT
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              ETag: "67499765-1c52"
                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                              X-Cache: Miss from cloudfront
                                                                                                                                                                                              Via: 1.1 b61ff825a3ca0ff851caf7741034ca52.cloudfront.net (CloudFront)
                                                                                                                                                                                              X-Amz-Cf-Pop: FRA56-P10
                                                                                                                                                                                              X-Amz-Cf-Id: p3Y57c6tYP5ztwRGJ3EAFoCbwEm8J1BE1GVQOhQrfp5LmjMhQ-zFKw==
                                                                                                                                                                                              2025-01-12 00:23:31 UTC7250INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e2 01 d8 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 01 c8 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e0 00 01 00 01 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 24 72 58 59 5a 00 00 01 14 00 00 00 14 67 58 59 5a 00 00 01 28 00 00 00 14 62 58 59 5a 00 00 01 3c 00 00 00 14 77 74 70 74 00 00 01 50 00 00 00 14 72 54 52 43 00 00 01 64 00 00 00 28 67 54 52 43 00 00 01 64 00 00 00 28 62
                                                                                                                                                                                              Data Ascii: JFIFHHICC_PROFILE0mntrRGB XYZ acsp-desc$rXYZgXYZ(bXYZ<wtptPrTRCd(gTRCd(b


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:19:22:41
                                                                                                                                                                                              Start date:11/01/2025
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:19:22:43
                                                                                                                                                                                              Start date:11/01/2025
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2284,i,379279459970285893,5545829640987231556,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:19:22:50
                                                                                                                                                                                              Start date:11/01/2025
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nlfnx7.cc/"
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              No disassembly