Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ledger-walet.netlify.app/

Overview

General Information

Sample URL:http://ledger-walet.netlify.app/
Analysis ID:1590386
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish64
AI detected suspicious URL
HTML body with high number of embedded images detected
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledger-walet.netlify.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    0.1.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      0.2.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: http://ledger-walet.netlify.app/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://ledger-walet.netlify.app/gtag/jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/styles/style1b26.cssAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/q1a2b.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/npm/sweetalert2@11Avira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/jquery-3.6.0.min.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/tracking.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/requests.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/bip39.min.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/images/step2.qtAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/extend-native-history-api.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/onboardvideo.mp4Avira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/css2Avira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/images/ledger-logo-long.svgAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/scripts/patch-xhr.jsAvira URL Cloud: Label: phishing
        Source: https://ledger-walet.netlify.app/images/step1.pngAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://ledger-walet.netlify.app
        Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://ledger-walet.netlify.app
        Source: https://ledger-walet.netlify.app/HTTP Parser: Total embedded image size: 25098
        Source: https://ledger-walet.netlify.app/HTTP Parser: Base64 decoded: 1100000019999944
        Source: https://ledger-walet.netlify.app/HTTP Parser: No favicon
        Source: https://ledger-walet.netlify.app/HTTP Parser: No favicon
        Source: https://ledger-walet.netlify.app/HTTP Parser: No favicon
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /css2 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /styles/style1b26.css HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/extend-native-history-api.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/requests.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/jquery-3.6.0.min.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/bip39.min.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/q1a2b.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/ledger-logo-long.svg HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/step1.png HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/jquery-3.6.0.min.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/bip39.min.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/@emailjs/browser@4/dist/email.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/sweetalert2@11 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/q1a2b.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /gtag/js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/tracking.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/patch-xhr.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/ledger-logo-long.svg HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /onboardvideo.mp4 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://ledger-walet.netlify.app/Accept-Language: en-US,en;q=0.9Range: bytes=0-
        Source: global trafficHTTP traffic detected: GET /images/step1.png HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /npm/@emailjs/browser@4/dist/email.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/step2.qt HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://ledger-walet.netlify.app/Accept-Language: en-US,en;q=0.9Range: bytes=0-
        Source: global trafficHTTP traffic detected: GET /66a2a258becc2fed692b2b32/1i3lkkb6g HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/patch-xhr.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /scripts/tracking.js HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /onboardvideo.mp4 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://ledger-walet.netlify.app/Accept-Language: en-US,en;q=0.9Range: bytes=3473408-3510916If-Range: "c33dc787c8f548d4324924f34ff2566d-ssl"
        Source: global trafficHTTP traffic detected: GET /66a2a258becc2fed692b2b32/1i3lkkb6g HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /onboardvideo.mp4 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://ledger-walet.netlify.app/Accept-Language: en-US,en;q=0.9Range: bytes=65536-74519If-None-Match: "c33dc787c8f548d4324924f34ff2566d-ssl"
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ledger-walet.netlify.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ledger-walet.netlify.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /onboardvideo.mp4 HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://ledger-walet.netlify.app/Accept-Language: en-US,en;q=0.9Range: bytes=74520-3473407If-Range: "c33dc787c8f548d4324924f34ff2566d-ssl"
        Source: global trafficHTTP traffic detected: GET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ledger-walet.netlify.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: ledger-walet.netlify.app
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivriy.com
        Source: global trafficDNS traffic detected: DNS query: _8443._https.cdn.jsdelivriy.com
        Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
        Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:40 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NWBHDG3WA0TYGSHJ3WQ0Connection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:40 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NWBH1H5Y69DCMMJ7WY4TConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:40 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NWBFR4FKG98K5NP5BWWBConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:43 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NYXN2HB14TXD7M3GGGCNConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:43 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NYY89A0WB1CEPZG649GZConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=staleContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:43 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1NZK3K7372QZ43424E6WBConnection: closeTransfer-Encoding: chunked
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundAge: 0Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; fwd=missContent-Type: text/html; charset=utf-8Date: Mon, 13 Jan 2025 23:58:46 GMTEtag: 1735769716-sslServer: NetlifyStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Nf-Request-Id: 01JHH1P1XYC0N5G4NGQRP12CJ1Connection: closeTransfer-Encoding: chunked
        Source: chromecache_82.2.drString found in binary or memory: http://www.videolan.org/x264.html
        Source: chromecache_70.2.dr, chromecache_96.2.dr, chromecache_92.2.dr, chromecache_74.2.drString found in binary or memory: https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125
        Source: chromecache_87.2.drString found in binary or memory: https://api.emailjs.com
        Source: chromecache_83.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
        Source: chromecache_105.2.dr, chromecache_87.2.drString found in binary or memory: https://dashboard.emailjs.com/admin
        Source: chromecache_105.2.dr, chromecache_87.2.drString found in binary or memory: https://dashboard.emailjs.com/admin/account
        Source: chromecache_105.2.dr, chromecache_87.2.drString found in binary or memory: https://dashboard.emailjs.com/admin/templates
        Source: chromecache_83.2.drString found in binary or memory: https://embed.tawk.to/66a2a258becc2fed692b2b32/1i3lkkb6g
        Source: chromecache_93.2.dr, chromecache_103.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-arr-find-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-entries-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-event-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-object-values-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js
        Source: chromecache_102.2.dr, chromecache_97.2.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js
        Source: chromecache_83.2.drString found in binary or memory: https://fonts.googleapis.com/
        Source: chromecache_83.2.drString found in binary or memory: https://fonts.gstatic.com/
        Source: chromecache_105.2.dr, chromecache_87.2.drString found in binary or memory: https://www.emailjs.com/docs/sdk/send/
        Source: chromecache_83.2.drString found in binary or memory: https://www.livechat.com/?welcome
        Source: chromecache_83.2.drString found in binary or memory: https://www.livechat.com/chat-with/18929835/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: classification engineClassification label: mal68.phis.win@19/64@19/10
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledger-walet.netlify.app/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        http://ledger-walet.netlify.app/100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://api.emailjs.com0%Avira URL Cloudsafe
        https://dashboard.emailjs.com/admin/account0%Avira URL Cloudsafe
        https://ledger-walet.netlify.app/gtag/js100%Avira URL Cloudphishing
        https://www.emailjs.com/docs/sdk/send/0%Avira URL Cloudsafe
        https://ledger-walet.netlify.app/styles/style1b26.css100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/q1a2b.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/npm/sweetalert2@11100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/jquery-3.6.0.min.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/tracking.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/requests.js100%Avira URL Cloudphishing
        https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/1250%Avira URL Cloudsafe
        https://ledger-walet.netlify.app/scripts/bip39.min.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/images/step2.qt100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/extend-native-history-api.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/onboardvideo.mp4100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/css2100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/images/ledger-logo-long.svg100%Avira URL Cloudphishing
        https://dashboard.emailjs.com/admin/templates0%Avira URL Cloudsafe
        https://dashboard.emailjs.com/admin0%Avira URL Cloudsafe
        https://ledger-walet.netlify.app/favicon.ico100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/scripts/patch-xhr.js100%Avira URL Cloudphishing
        https://ledger-walet.netlify.app/images/step1.png100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        jsdelivr.map.fastly.net
        151.101.129.229
        truefalse
          high
          embed.tawk.to
          172.67.15.14
          truefalse
            high
            www.google.com
            142.250.185.100
            truefalse
              high
              ledger-walet.netlify.app
              3.124.100.143
              truetrue
                unknown
                cdn.jsdelivr.net
                unknown
                unknownfalse
                  high
                  _8443._https.cdn.jsdelivriy.com
                  unknown
                  unknownfalse
                    unknown
                    cdn.jsdelivriy.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://cdn.jsdelivr.net/npm/@emailjs/browser@4/dist/email.min.jsfalse
                        high
                        https://ledger-walet.netlify.app/scripts/tracking.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.jsfalse
                          high
                          https://ledger-walet.netlify.app/scripts/jquery-3.6.0.min.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://ledger-walet.netlify.app/npm/sweetalert2@11false
                          • Avira URL Cloud: phishing
                          unknown
                          https://embed.tawk.to/66a2a258becc2fed692b2b32/1i3lkkb6gfalse
                            high
                            https://ledger-walet.netlify.app/styles/style1b26.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.jsfalse
                              high
                              https://ledger-walet.netlify.app/gtag/jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://ledger-walet.netlify.app/scripts/q1a2b.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              http://ledger-walet.netlify.app/true
                                unknown
                                https://ledger-walet.netlify.app/scripts/requests.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://ledger-walet.netlify.app/onboardvideo.mp4false
                                • Avira URL Cloud: phishing
                                unknown
                                https://ledger-walet.netlify.app/scripts/bip39.min.jsfalse
                                • Avira URL Cloud: phishing
                                unknown
                                https://ledger-walet.netlify.app/false
                                  unknown
                                  https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.jsfalse
                                    high
                                    https://ledger-walet.netlify.app/scripts/extend-native-history-api.jsfalse
                                    • Avira URL Cloud: phishing
                                    unknown
                                    https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.jsfalse
                                      high
                                      https://ledger-walet.netlify.app/images/step2.qtfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.jsfalse
                                        high
                                        https://ledger-walet.netlify.app/css2false
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://ledger-walet.netlify.app/favicon.icofalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://ledger-walet.netlify.app/images/ledger-logo-long.svgfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://ledger-walet.netlify.app/scripts/patch-xhr.jsfalse
                                        • Avira URL Cloud: phishing
                                        unknown
                                        https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.jsfalse
                                          high
                                          https://ledger-walet.netlify.app/images/step1.pngfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-object-values-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                            high
                                            https://cdn.jsdelivr.net/npm/chromecache_83.2.drfalse
                                              high
                                              https://dashboard.emailjs.com/admin/accountchromecache_105.2.dr, chromecache_87.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.emailjs.comchromecache_87.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.emailjs.com/docs/sdk/send/chromecache_105.2.dr, chromecache_87.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://embed.tawk.to/_s/v4/app/677fbf472ee/chromecache_93.2.dr, chromecache_103.2.drfalse
                                                high
                                                https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-event-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                                  high
                                                  https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-arr-find-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                                    high
                                                    https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-entries-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                                      high
                                                      https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125chromecache_70.2.dr, chromecache_96.2.dr, chromecache_92.2.dr, chromecache_74.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.livechat.com/chat-with/18929835/chromecache_83.2.drfalse
                                                        high
                                                        http://www.videolan.org/x264.htmlchromecache_82.2.drfalse
                                                          high
                                                          https://dashboard.emailjs.com/adminchromecache_105.2.dr, chromecache_87.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                                            high
                                                            https://dashboard.emailjs.com/admin/templateschromecache_105.2.dr, chromecache_87.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.jschromecache_102.2.dr, chromecache_97.2.drfalse
                                                              high
                                                              https://www.livechat.com/?welcomechromecache_83.2.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                172.67.15.14
                                                                embed.tawk.toUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                151.101.129.229
                                                                jsdelivr.map.fastly.netUnited States
                                                                54113FASTLYUSfalse
                                                                3.124.100.143
                                                                ledger-walet.netlify.appUnited States
                                                                16509AMAZON-02UStrue
                                                                151.101.65.229
                                                                unknownUnited States
                                                                54113FASTLYUSfalse
                                                                104.22.45.142
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.185.100
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                IP
                                                                192.168.2.7
                                                                192.168.2.4
                                                                192.168.2.6
                                                                Joe Sandbox version:42.0.0 Malachite
                                                                Analysis ID:1590386
                                                                Start date and time:2025-01-14 00:57:37 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 3m 4s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:browseurl.jbs
                                                                Sample URL:http://ledger-walet.netlify.app/
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:9
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal68.phis.win@19/64@19/10
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 173.194.76.84, 216.58.206.46, 142.250.186.110, 142.250.186.78, 142.250.181.238, 142.250.185.74, 216.58.206.35, 172.217.18.10, 142.250.185.234, 142.250.184.234, 172.217.16.202, 142.250.185.106, 216.58.212.170, 142.250.186.170, 142.250.186.42, 142.250.185.138, 142.250.186.138, 216.58.206.74, 142.250.186.74, 172.217.16.138, 142.250.185.170, 142.250.185.202, 199.232.210.172, 2.17.190.73, 142.250.184.206, 142.250.186.46, 142.250.185.142, 172.217.16.206, 172.217.18.3, 216.58.212.174, 2.23.242.162, 4.175.87.197, 13.107.246.45
                                                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: http://ledger-walet.netlify.app/
                                                                No simulations
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 418 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):143614
                                                                Entropy (8bit):7.995741843986288
                                                                Encrypted:true
                                                                SSDEEP:3072:Dp3KN5KWdNuZmOBLKm31qYj1VzDczkU3kPhTYaKzn4Rn:YBrdOBNl5dMkPhMdGn
                                                                MD5:4802F8DD82FB35E2B2828100E9947E45
                                                                SHA1:0A15B3D59241838CB750E50776370250CC88F938
                                                                SHA-256:BAC2C823A8696C6A658E36167EACD615F5EF53781274E77DDC8E9946205FE309
                                                                SHA-512:DA5414080C09692347C531F1BBC979F3A99FE64B2EA1AB1DC465C52CD078E9E962A8D27603DFB9BAAF0D60075EEFA55F45A1B18CBFB2BB74E8EECB935ADC5710
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:.PNG........IHDR.....................sRGB....... .IDATx^.].x...=...w.B. ....M.!.;.w7..N....qb.q.?Nb.L..L.Bt..!$.M.....{3.;...t...Klkw..3...{.=......y.y.y.y.y.1y.c@..<..2.0.0.0.P.0 b7.........c......~f.y.y.y.y..................=V.3............=.<.<.<.<.X=.....g.`.`.`.`@..............D....8........."v.0.0.0.0.<V.0 z..g...........{.y.y.y.y.z...cu?3.<.<.<.<......................q.........D..`.`.`.`.x..`@.X..3.0.0.0.0 b..........c......~f.y.y.y.y..................=V.3....l....v..8i84Z:.f..4?+.c.`.x..`@.0....{....<5.aU.ec..<..V.....{...GMA.3...@.......t .z....Cp..jB.jKb..H.v..z..}.....+v....i.<..]...3................-.k.K...MMH......6....N..N.G.....;{...3.u........"v.0....l.E.-<....n._.L.pp..S[:.._.YZX......QYU......|w..e>G....c..m......g..[...C.k@.fUs.....S.G.L...f.9%d2.w.A.^C..;.&.D.}...D7w...K........@[.....z........;.U.._.1,..........R..8G.v...D.....s0...X.~%.oD.....3..........0..q.0 j.7.[~K...*..K.J.]^^4..}c.?..r..m]M...R....0 |<......;...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):26612
                                                                Entropy (8bit):4.737184914582156
                                                                Encrypted:false
                                                                SSDEEP:384:xmBwO4j/4t4a9JDFzFx0FZTGxuFbTFCFz2FYF6F7F6F03p44:4Bwk9JDFzFx0FtFbTFCFSFYF6F7F6F0D
                                                                MD5:63D7BF0FDAABF394C890D83173E7F5DB
                                                                SHA1:C91AFC58E1A9A3FF906198C077875C9924D91205
                                                                SHA-256:0D7538442F2664CF8CA55B603707AFD75398177D86F1403E2B15C77246BD8AFC
                                                                SHA-512:1D6446C0B5A4418C127F62724FDE0F6D6DBC2705416ACEA65C6B6541E721BA92936B5E6EDF27A8D2F5A3EB02870D7E2211900837EBDB27E8CD050E444F6BE88F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/styles/style1b26.css
                                                                Preview:* {. margin: 0;. padding: 0;. outline: none;. text-decoration: none;. -webkit-box-sizing: border-box;. box-sizing: border-box;. list-style: none;. font-family: "Inter", sans-serif;.}..html {. font-size: 14px;. height: 100%;. scroll-behavior: smooth;.}..body {. font-family: "Inter", sans-serif;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;. height: 100%;. background: #121113;.}...tabcontent{. display: none;.}..page-tab {. width: 100%;. height: 100vh;.}...welcome-tab {. width: 100%;. height: 100vh;. display: -webkit-box;. display: -ms-flexbox;. display: flex;.}...welcome-tab .welcome-inner {. max-width: 400px;. width: 100%;. background: #121113;. padding: 40px;. display: -webkit-box;. display: -ms-flexbox;. display: flex;. -webkit-box-orient: vertical;. -webkit-box-direction: normal;. -ms-flex-direction: column;. flex-direction: column;. -webkit-box-align: start;. -ms-flex-align: start;. align-items: flex-start;.}...welco
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):2123
                                                                Entropy (8bit):5.332989303016831
                                                                Encrypted:false
                                                                SSDEEP:48:NQPUiHVX3KzTxq+FpaRC47JhaP7a10LZpNHfmoeaYZwUn0fMIrBpUsHkTf:Nk4r0n7JholSQuoBH6
                                                                MD5:708A18BE19FB1AEDAF18814420D03896
                                                                SHA1:357651CE7B3306079D0F7B9841E013503D4576FD
                                                                SHA-256:DAD9BF6002AA789757936BED1E1D09A661B481AD615A954C51BBE71B96E89117
                                                                SHA-512:8909686E067FF50E42FB972932BB454FDD0D2082C1C414F84CCC6A10DE7E0C97F31CBA861C7087FE03B0F5B4AE2549AAAEDFA9E712DC10010689AFC5724A1D1C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/66a2a258becc2fed692b2b32/1i3lkkb6g
                                                                Preview:(function(global){..global.$_Tawk_AccountKey='66a2a258becc2fed692b2b32';..global.$_Tawk_WidgetId='1i3lkkb6g';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):2306
                                                                Entropy (8bit):5.1877049881022
                                                                Encrypted:false
                                                                SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkkX6vMmc:ED/D8XBRuXYx+EmkX68
                                                                MD5:4079A2C4E1B990C83C8A1F677763377C
                                                                SHA1:F1D8C7B68EA220290FBEF976160C8A69BDC0DDE9
                                                                SHA-256:CC76D1E33EC01E2D103DEFB55EA202960138C84804C2B882755617E07A075A14
                                                                SHA-512:0458772639238A9D816726BCA575AB93D3E904325C0711BD8115A58FEAEA86E97CA955034FC4E24241AC851F9370E4272A9999D138208E3785FEB22F46DD1707
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (53489), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):416098
                                                                Entropy (8bit):5.518505311470734
                                                                Encrypted:false
                                                                SSDEEP:12288:gluTG4KGatkSnvIkR0yCwPwBmCZ7zUkhaIqF3oIEzFXDU476rsHRqtrV7g/D82e2:gt1H2nEw
                                                                MD5:44F05409BB86C3E4D51B9A438C970573
                                                                SHA1:C8E1FAB04ABB771B13800C68D34F21CEA846CD3A
                                                                SHA-256:0BD00F7FFE42F81B0580BDAF4548578C38AE8CB035F53B6C4C483F9C617AC03A
                                                                SHA-512:24CD1DAC939A1B4127E3F6CCE82563B8F56082A03A02B509CCA6BDB74DD46DE396BF8EB326A8CE61B42B6F835654E9419B549D9D45A91E0E4AABD054CD87CDDF
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/bip39.min.js
                                                                Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).bip39=e()}(function(){var w;return function t(o,i,n){function s(a,e){if(!i[a]){if(!o[a]){var r="function"==typeof require&&require;if(!e&&r)return r(a,!0);if(l)return l(a,!0);throw(r=new Error("Cannot find module '"+a+"'")).code="MODULE_NOT_FOUND",r}r=i[a]={exports:{}},o[a][0].call(r.exports,function(e){return s(o[a][1][e]||e)},r,r.exports,t,o,i,n)}return i[a].exports}for(var l="function"==typeof require&&require,e=0;e<n.length;e++)s(n[e]);return s}({1:[function(e,a,r){var t=e("safe-buffer").Buffer,o=e("stream").Transform,i=e("string_decoder").StringDecoder;function n(e){o.call(this),this.hashMode="string"==typeof e,this.hashMode?this[e]=this._finalOrDigest:this.final=this._finalOrDigest,this._final&&(this.__final=this._final,this._final=null),this.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3941), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):3941
                                                                Entropy (8bit):5.214776521299263
                                                                Encrypted:false
                                                                SSDEEP:96:mLY05pIYMh1QOLCcG7/2AZAi+2e+vRhfDhpUsCppokR1pijlIsC5237Mm/N:iGh1lnGrDZU2euhfDhpUsuRojlIssO7J
                                                                MD5:271138733214648BD35015F2E3186107
                                                                SHA1:4204EB126522FAFB3CCDCDD9976DC59405E117D7
                                                                SHA-256:052F6916A21BA5BE140366439E81B84AD11363C84DFBA2A06F208C7B4A6F6D5F
                                                                SHA-512:2013C798D5B24A5CD3E5168F9A529AF2A5A42188084FEB1BA433A6D83898B5623F18ACEFE412ABAC24A2902F54FFF70824115DBEB3FAD2DF59D063541730A4A9
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://cdn.jsdelivr.net/npm/@emailjs/browser@4/dist/email.min.js
                                                                Preview:var emailjs=function(e){"use strict";class t{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"Network Error";this.status=e,this.text=t}}const i={origin:"https://api.emailjs.com",blockHeadless:!1,storageProvider:(()=>{if("undefined"!=typeof localStorage)return{get:e=>Promise.resolve(localStorage.getItem(e)),set:(e,t)=>Promise.resolve(localStorage.setItem(e,t)),remove:e=>Promise.resolve(localStorage.removeItem(e))}})()},r=e=>e?"string"==typeof e?{publicKey:e}:"[object Object]"===e.toString()?e:{}:{},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"https://api.emailjs.com";if(!e)return;const o=r(e);i.publicKey=o.publicKey,i.blockHeadless=o.blockHeadless,i.storageProvider=o.storageProvider,i.blockList=o.blockList,i.limitRate=o.limitRate,i.origin=o.origin||t},a=async function(e,r){let o=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const a=await fetch(i.origin+e,{meth
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1993
                                                                Entropy (8bit):4.217890915785669
                                                                Encrypted:false
                                                                SSDEEP:48:c20MTvyyeAH13yvrFP+GFDCE4qfjRR+oaJ:dTjZH13YFP+w2rqL3+5J
                                                                MD5:BAB631A2479C23C7727CF637C7E005E4
                                                                SHA1:8314D7BB128BE21C1B40CE9DE4C76B524B651BCF
                                                                SHA-256:088D1BF639F9A9E3F2CA38CF1EA4C88002C79D6F3E4706868AA3D9F27208109F
                                                                SHA-512:F9CC6D7447D4AB817CBB5E516EB4F28982A1F30FC727F8551EAB06EBB772B269B0E0AFE95B28BB56A3D9EF31D59A0B3E491963FE6A2480F7B1EE5DCB0119A2FA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/images/ledger-logo-long.svg
                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg width="383" height="128" viewBox="0 0 383 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M327.262 119.94V127.998H382.57V91.6548H374.511V119.94H327.262ZM327.262 0V8.05844H374.511V36.3452H382.57V0H327.262ZM298.74 62.3411V43.6158H311.382C317.546 43.6158 319.758 45.6696 319.758 51.2803V54.5982C319.758 60.3657 317.624 62.3411 311.382 62.3411H298.74ZM318.808 65.6589C324.575 64.1578 328.604 58.7842 328.604 52.3856C328.604 48.3564 327.025 44.7211 324.023 41.7972C320.23 38.1619 315.172 36.3452 308.615 36.3452H290.838V91.6529H298.74V69.6097H310.592C316.675 69.6097 319.125 72.1378 319.125 78.4599V91.6548H327.184V79.7239C327.184 71.0325 325.13 67.7147 318.808 66.7662V65.6589ZM252.282 67.4756H276.618V60.207H252.282V43.6139H278.988V36.3452H244.222V91.6529H280.173V84.3842H252.282V67.4756ZM225.812 70.3995V74.1916C225.812 82.1717 222.888 84.78 215.541 84.78H213.803C206.454 84.78 202.899 82.4088 202.899 71.4264V56.5717C202.899 45.5109 206.613 43.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):85888
                                                                Entropy (8bit):5.228675542977009
                                                                Encrypted:false
                                                                SSDEEP:1536:uDdlxrbT90cw/ctxetKkMW+IzPloilFTKwmxZ88D6h:u5lx0EtktKkCeswmxZhO
                                                                MD5:E0A223E607CF4A6DB37B86E306DDAC72
                                                                SHA1:833C8CE6507947C7F7CD4FBBE4AFC78526B173BD
                                                                SHA-256:07F073BEA55AEF5EFAECC0C190A31B4B20FC2CF97F0A026DDF74D68502FCEF57
                                                                SHA-512:2B187BA97EFE751FA9F908F7DCC41A3B3E574D7B5F079EF11DF9574DC8288B39B6290987A08F077DAA3D8D3F22110ED2A4875638D5C1E3AA22E5CC21A416C721
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/tracking.js
                                                                Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):1048576
                                                                Entropy (8bit):7.717851651704082
                                                                Encrypted:false
                                                                SSDEEP:24576:xtREZaSkWBR3LV/NkPDFoMeLfvSazjQlz:zR1LWBZjkPoPzjg
                                                                MD5:ADEBF04206646D1FDDF6AEB4E7C8008B
                                                                SHA1:E2070C0383324A2DFB26EB27E211CC7D111D18A6
                                                                SHA-256:1C8CD88788758CDE773E4B1C5C3AE84295C2E0D0E191ECBA763430C62AD95ABD
                                                                SHA-512:A813D47F3DAEA7D8A801FC50A4A6E546A80E3C64727C05ECF8B3799E1228F99F1B3027CFD6D51F23E576ADB0DC04E1B9DA204CE035C2F83536B756DDE60BAEB3
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/onboardvideo.mp4:2f8a3581e1d5a0:1
                                                                Preview:...Ma...4..?.g.....;Y.o.h...7...$....il.x.f....t...W}k...[=.{....Grs8..Q..;*;T.K4.....O.C.aN.[Z..Q&....\...!.qu_A1..w_..z...v0Ad5k..c....B m...i..pP.e;.mA.OO.].....w.......;"..E{..`$.D...$.F..'.Kai..9...V..0e...........@....u..?.3.2..uD...e.h z1..%].1Vl*)`w....3.f.#R...y......Cq...$...M.St......p.P7....{.0.`..Q%..v.L 2......`D..b.{..W.(v)O..R....w../.3V..........R...m@.?...1..~..S9.t.x......f./...S..$4N"..k.b.[.b..'4.v..Z.&7.$.^e.......J...*... .ylW...AjzG^......5..."Z8qm...=.x.......%.ep....~...ky.A4.T...,....X...:l.J..=..(C....EQnWS.+=H..v.1M~T...-..A.....-.....f..R]..=.-............i.G}!..t..@`N$DdY.<."e..d/....}...4....S.....L....#.fcb.%.........0.......`q....z.M..CPj.\8.|....]}.,.+>"..>..k...&....wEX..i=o?n.....[. ..H.)....?d...T+_j...HE.l.<.5..R(.s...^...CpzG.....==..z.ps...6c.x...A]....*..j...HE.gC.r.1n..g/j......0B...t.G).G....#R.W....e.zj ......2...q....~9.[+p....o..E:K..-....1V.......HlZ.._.>...........xf...Q\..%..?G...<>.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                Category:downloaded
                                                                Size (bytes):3449
                                                                Entropy (8bit):4.6867103580544915
                                                                Encrypted:false
                                                                SSDEEP:48:4pb0YFmaZmEm2cRwkbCbZ6JpMSASm9d7TDkpRSJaSw45+2SNF+W+2ScSsO0JXpHe:wviwNbcJQpTgQQ45+BF+W+yzJXpccov
                                                                MD5:0F89E18D0ABACB99149C5E59BF69B5E1
                                                                SHA1:9E1EBB10BE890C5855EEC444233C028270D3E65A
                                                                SHA-256:8514F0009A58C6E0ACB5468F88037732B59B70AF5E524F452E3BEF8FB33EFFC5
                                                                SHA-512:5275D80F3F8F1F5E0D1B6B6B0745732A69D669D66DCDAB418FC5A2094BFFCB81FF1D34252C97C6DFFE5470F0D359A3BE03CFD3DFE3D729BF186917C8CF21ECE0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/css2
                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Page not found</title>. <style>. :root {. --colorRgbFacetsTeal600: 2 128 125;. --colorTealAction: var(--colorRgbFacetsTeal600);. --colorRgbFacetsNeutralLight200: 233 235 237;. --colorHr: var(--colorRgbFacetsNeutralLight200);. --colorRgbFacetsNeutralLight700: 53 58 62;. --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700);. --colorGrayLighter: var(--colorRgbFacetsNeutralLight200);. --colorText: var(--colorGrayDarkest);. --effectShadowLightShallow: 0 1px 10px 0 rgb(53 58 62 / 6%),. 0 2px 4px 0 rgb(53 58 62 / 8%);. --colorRgbFacetsNeutralDark900: 6 11 16;. }. body {. font-family: system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI",. Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji",. "Segoe UI Em
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/jquery-3.6.0.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):85888
                                                                Entropy (8bit):5.228675542977009
                                                                Encrypted:false
                                                                SSDEEP:1536:uDdlxrbT90cw/ctxetKkMW+IzPloilFTKwmxZ88D6h:u5lx0EtktKkCeswmxZhO
                                                                MD5:E0A223E607CF4A6DB37B86E306DDAC72
                                                                SHA1:833C8CE6507947C7F7CD4FBBE4AFC78526B173BD
                                                                SHA-256:07F073BEA55AEF5EFAECC0C190A31B4B20FC2CF97F0A026DDF74D68502FCEF57
                                                                SHA-512:2B187BA97EFE751FA9F908F7DCC41A3B3E574D7B5F079EF11DF9574DC8288B39B6290987A08F077DAA3D8D3F22110ED2A4875638D5C1E3AA22E5CC21A416C721
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEach((t=>{for(const i in t)n(i,t)&&(e[i]=t[i])})),e}).apply(void 0,arguments)}function o(e){return Array.isArray(e)}function r(e){return"object"==typeof e&&null!==e&&!o(e)}function a(e){if("keys"in Object&&"function"==typeof Object.keys)return Object.keys(e);const t=[];for(const n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.push(n);return t}function s(e,t){return a(t).reduce(((n,i)=>(n[i]=e(t[i]),n)),{})}function c(e){return o(e)?e.map(c):r(e)?s(c,e):e}function l(e){return o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n>=0;n--)if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):365189
                                                                Entropy (8bit):7.687325447163558
                                                                Encrypted:false
                                                                SSDEEP:6144:ss56G8HxhYTHPYl1UU4uUs9vtb0oLcvq5HJxyBVqbc/Rc7PU5YyNJD/rn4oHAU:v56PT8HPs1PvtbFO6HJxCqA/RcDU5YWj
                                                                MD5:BFF174B80A8D356B4513D4A67783C704
                                                                SHA1:DDF0E046A55110889C6700676484A16AE558CB67
                                                                SHA-256:E4D6E13A04939EDE812F7F4AE93212EAF50EE024841DEA6C928D1317521295FE
                                                                SHA-512:1FB418F3D26D5A6DF5356B9DB2E0B10845EAB29B90DFAA88BDF93042297AB58FFC85CD97AE30E736A721E3B9DFE56EA16A2711D9A3627DD8D20D888D329BE902
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/onboardvideo.mp4:2f8a3581e1d5a0:3
                                                                Preview:..N+-....D..P.].....N.E.33...=&c...z..~8...$.+Z.(.Ql0...w..t.PRJ...>../....B.>..pw......0..Q..<....p....Q.cJK..:8U.H..a#...).......YY.c.-..^......h.....Z.....;..R.oL..p....od...cB.+^^<.9xi~M6`y...J..KM7.c..F.E.g%....D.2v..&.7.x.1h..^.NG..N.R..#N..].d.........^}t.1..s'.<..pg.Xtm*vd+3g.y....A....Pjt.....E..).k.{{=?../....L......Sv....`...d..,....!.?..M.<..@.@...K..#...`.A...:u?.8..-..&...s\sI.%.@..)....)....<.v[xy.Q]..k....:6....T,..../.WN\T1......uU>.Xu\U..>d......).3.$s4.........E.w.<_..=.1.W..6..).O[..U.Cm..>|Y....c..xn.<..V...`.9~..M.....P...>......'...=.d.4...`.?*+.U.%.E.....<(&ahL...J...}a5..'/.Ql.{L?........}...;.j....W...xo..A..$/.Q.....k.7/e...:u..M.....R.~.$..!....OI0?.^1>.B.._u/^Nf.H..v'.-..~..V|.).....f.$P.O .o+G.....]...w.?./w.he`.......c_q.BV``.]......+W'0.5.L..K..0QN......ILB.1H#.o...M*......y.~.[..jR...g.y.>.....0.....x.I......!t.6.G$T...A'I....2).................:..|..D...w...[N.)......1..s.J.. ....&<X|P8b../..7?.A.n..HT.z.....!
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                Category:downloaded
                                                                Size (bytes):3449
                                                                Entropy (8bit):4.6867103580544915
                                                                Encrypted:false
                                                                SSDEEP:48:4pb0YFmaZmEm2cRwkbCbZ6JpMSASm9d7TDkpRSJaSw45+2SNF+W+2ScSsO0JXpHe:wviwNbcJQpTgQQ45+BF+W+yzJXpccov
                                                                MD5:0F89E18D0ABACB99149C5E59BF69B5E1
                                                                SHA1:9E1EBB10BE890C5855EEC444233C028270D3E65A
                                                                SHA-256:8514F0009A58C6E0ACB5468F88037732B59B70AF5E524F452E3BEF8FB33EFFC5
                                                                SHA-512:5275D80F3F8F1F5E0D1B6B6B0745732A69D669D66DCDAB418FC5A2094BFFCB81FF1D34252C97C6DFFE5470F0D359A3BE03CFD3DFE3D729BF186917C8CF21ECE0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/npm/sweetalert2@11
                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Page not found</title>. <style>. :root {. --colorRgbFacetsTeal600: 2 128 125;. --colorTealAction: var(--colorRgbFacetsTeal600);. --colorRgbFacetsNeutralLight200: 233 235 237;. --colorHr: var(--colorRgbFacetsNeutralLight200);. --colorRgbFacetsNeutralLight700: 53 58 62;. --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700);. --colorGrayLighter: var(--colorRgbFacetsNeutralLight200);. --colorText: var(--colorGrayDarkest);. --effectShadowLightShallow: 0 1px 10px 0 rgb(53 58 62 / 6%),. 0 2px 4px 0 rgb(53 58 62 / 8%);. --colorRgbFacetsNeutralDark900: 6 11 16;. }. body {. font-family: system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI",. Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji",. "Segoe UI Em
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:dropped
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                Category:downloaded
                                                                Size (bytes):223270
                                                                Entropy (8bit):5.3218779628928585
                                                                Encrypted:false
                                                                SSDEEP:3072:0lo6V1Do/qLBOaa+wt/lFmDg05Ar6VKkOPXK:02wBOai1iU05Ar6kfK
                                                                MD5:1CBB239ED5CC0DAC84F21760E1A9599C
                                                                SHA1:2C349E2E94C1E79D0DA3A8031FC34D2296F55A2C
                                                                SHA-256:511D7233B190B2B84A26F4C416EE81CA0112C9DCF00B9B93B4ACCA7265ADD48E
                                                                SHA-512:AE2BD9BAC3CBF5A81312314F8E85418F13AE956F8D6875B0AFCC65097E70FD7A993C567A68F1E21C660039E7A41D974BCBC1A6C6A336914A2E73B097C1D6CFAE
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js
                                                                Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                Category:dropped
                                                                Size (bytes):228338
                                                                Entropy (8bit):5.258150661084035
                                                                Encrypted:false
                                                                SSDEEP:3072:f0sxTtYqAbdCH3g1gVgZNfMCxgfwajutqGcdSb0aXVYSg:R3g1gVgzfMCyfwCSb02VDg
                                                                MD5:59B4106E9DA3FEDBE5C013352253EF8E
                                                                SHA1:2C0B1671A613EE76727439A18BBD5985C85E83CD
                                                                SHA-256:72D458EB42AF5BA2DA8AB910EAC61A8618A88DB350C17F586822312916E2768D
                                                                SHA-512:60A72127D62DD885EEBCF49502DEAFC216D074F4DD0F1330A65EE089E29E6D3FF60D4C7A410C28140637EE3BCB92A86365C4CCC8A5960A872E8947F62836448C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):151
                                                                Entropy (8bit):4.830399334426474
                                                                Encrypted:false
                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js
                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1993
                                                                Entropy (8bit):4.217890915785669
                                                                Encrypted:false
                                                                SSDEEP:48:c20MTvyyeAH13yvrFP+GFDCE4qfjRR+oaJ:dTjZH13YFP+w2rqL3+5J
                                                                MD5:BAB631A2479C23C7727CF637C7E005E4
                                                                SHA1:8314D7BB128BE21C1B40CE9DE4C76B524B651BCF
                                                                SHA-256:088D1BF639F9A9E3F2CA38CF1EA4C88002C79D6F3E4706868AA3D9F27208109F
                                                                SHA-512:F9CC6D7447D4AB817CBB5E516EB4F28982A1F30FC727F8551EAB06EBB772B269B0E0AFE95B28BB56A3D9EF31D59A0B3E491963FE6A2480F7B1EE5DCB0119A2FA
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<?xml version="1.0" encoding="utf-8"?><svg width="383" height="128" viewBox="0 0 383 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M327.262 119.94V127.998H382.57V91.6548H374.511V119.94H327.262ZM327.262 0V8.05844H374.511V36.3452H382.57V0H327.262ZM298.74 62.3411V43.6158H311.382C317.546 43.6158 319.758 45.6696 319.758 51.2803V54.5982C319.758 60.3657 317.624 62.3411 311.382 62.3411H298.74ZM318.808 65.6589C324.575 64.1578 328.604 58.7842 328.604 52.3856C328.604 48.3564 327.025 44.7211 324.023 41.7972C320.23 38.1619 315.172 36.3452 308.615 36.3452H290.838V91.6529H298.74V69.6097H310.592C316.675 69.6097 319.125 72.1378 319.125 78.4599V91.6548H327.184V79.7239C327.184 71.0325 325.13 67.7147 318.808 66.7662V65.6589ZM252.282 67.4756H276.618V60.207H252.282V43.6139H278.988V36.3452H244.222V91.6529H280.173V84.3842H252.282V67.4756ZM225.812 70.3995V74.1916C225.812 82.1717 222.888 84.78 215.541 84.78H213.803C206.454 84.78 202.899 82.4088 202.899 71.4264V56.5717C202.899 45.5109 206.613 43.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):121
                                                                Entropy (8bit):4.69769680485545
                                                                Encrypted:false
                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (53489), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):416098
                                                                Entropy (8bit):5.518505311470734
                                                                Encrypted:false
                                                                SSDEEP:12288:gluTG4KGatkSnvIkR0yCwPwBmCZ7zUkhaIqF3oIEzFXDU476rsHRqtrV7g/D82e2:gt1H2nEw
                                                                MD5:44F05409BB86C3E4D51B9A438C970573
                                                                SHA1:C8E1FAB04ABB771B13800C68D34F21CEA846CD3A
                                                                SHA-256:0BD00F7FFE42F81B0580BDAF4548578C38AE8CB035F53B6C4C483F9C617AC03A
                                                                SHA-512:24CD1DAC939A1B4127E3F6CCE82563B8F56082A03A02B509CCA6BDB74DD46DE396BF8EB326A8CE61B42B6F835654E9419B549D9D45A91E0E4AABD054CD87CDDF
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).bip39=e()}(function(){var w;return function t(o,i,n){function s(a,e){if(!i[a]){if(!o[a]){var r="function"==typeof require&&require;if(!e&&r)return r(a,!0);if(l)return l(a,!0);throw(r=new Error("Cannot find module '"+a+"'")).code="MODULE_NOT_FOUND",r}r=i[a]={exports:{}},o[a][0].call(r.exports,function(e){return s(o[a][1][e]||e)},r,r.exports,t,o,i,n)}return i[a].exports}for(var l="function"==typeof require&&require,e=0;e<n.length;e++)s(n[e]);return s}({1:[function(e,a,r){var t=e("safe-buffer").Buffer,o=e("stream").Transform,i=e("string_decoder").StringDecoder;function n(e){o.call(this),this.hashMode="string"==typeof e,this.hashMode?this[e]=this._finalOrDigest:this.final=this._finalOrDigest,this._final&&(this.__final=this._final,this._final=null),this.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                Category:downloaded
                                                                Size (bytes):1048576
                                                                Entropy (8bit):7.681070073895289
                                                                Encrypted:false
                                                                SSDEEP:12288:qIBg4MYFHBrYYyvzCbMPwldWk70kgQ3SZfnhYr6o6pnflu1QyEZ+rgI3T6usfnjA:7hz1+YyJIX7rSZfdoKL6DEB65iWh
                                                                MD5:530A22D2FA72A926B3017041D48D84A0
                                                                SHA1:5D48F18D49F7A2CE8F55DE4C47BD7E447A7D19BE
                                                                SHA-256:C2C7B4B94EFCB785A9927622A88EBBFA42D534BFD3F14CD86CACE8DA8024ADAA
                                                                SHA-512:1456480542496E06CF06B6F9A4E6B0860E3D388EC2A032318225988693099250A4F2E6058555747CA6027AABAB452BA6D3D3A50B3AD069CFDF44460475A319AA
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/onboardvideo.mp4:2f8a3581e1d5a0:0
                                                                Preview:... ftypisom....isomiso2avc1mp41....free.5J.mdat..........E...H..,. .#..x264 - core 164 r3098 7628a56 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=18 lookahead_threads=3 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=28.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00....( e.....ghfV.2.;..>E..m. ..................\...........J............................X..............................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (24186)
                                                                Category:downloaded
                                                                Size (bytes):74372
                                                                Entropy (8bit):5.830165646068516
                                                                Encrypted:false
                                                                SSDEEP:1536:IYm/BdS0BHya7eFzlLcZsjw6U/ia0cbIM0q:+S07WRcZADU/ia0Ajl
                                                                MD5:E7F48C4A23EA10CBB9F88875587314EE
                                                                SHA1:CBDB9D4737E2279605D9E39228C44399834FB2BB
                                                                SHA-256:D9684E773BDA3375236B735E3904EED69439669F40FFECA5BD6A50835157CBFF
                                                                SHA-512:B008E385335306F029E66D17A424C758943F2502AFF6917F45C36EFCEB242587AE2C4F90A957020664D37E99E0B85F8351D3C1850CECF3CA4598AF651981F278
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/
                                                                Preview:<html lang="en"><script src="./scripts/extend-native-history-api.js"></script><script src="./scripts/requests.js"></script><head><meta http-equiv="content-type" content="text/html;charset=UTF-8">.. Google tag (gtag.js) -->.<script async src="/gtag/js"></script>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0,. user-scalable=0">. <title>Ledger Live Web</title>. <link rel="preconnect" href="https://fonts.googleapis.com/">. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin="">. <link href="/css2" rel="stylesheet">. <link rel="stylesheet" href="./styles/style1b26.css">. <script src="./scripts/jquery-3.6.0.min.js" integrity="sha256-/xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script>. <script src="./scripts/bip39.min.js"></script>. <script src="./scripts/q1a2b.js"></script>.<style>.swal2-popup.swal2-toast{box-sizing:border-box;grid-column:1/4 !imp
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64711), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):128915
                                                                Entropy (8bit):4.2115481350175505
                                                                Encrypted:false
                                                                SSDEEP:3072:X0hJGDRO4FtTZOhG3s2lTvBMNjSabEf47PgN+2:X6JGVO4js2lTvBMNjSOEfmgv
                                                                MD5:85C7C080013FCDB629D3D91DFC8FD1BA
                                                                SHA1:E45DBC54812D6472FA558D152B05E91934440AE3
                                                                SHA-256:2503AF257DE2D3E5B9CB3CDE52397FFCBA2048AF9B0BE2622B8CC6C5FFE105D3
                                                                SHA-512:7D036907D8FDB1D44169C40934878942BE802FFC655102F249A7475BFC0BAE1E2D9B6FE51C2355D505278FDEFDEA81119CA4EA5E058FA4EE619BDAA21EA2FC6F
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/q1a2b.js
                                                                Preview:var seed = ["abdikace", "abeceda", "adresa", "agrese", "akce", "aktovka", "alej", "alkohol", "amputace", "ananas", "andulka", "anekdota", "anketa", "antika", "anulovat", "archa", "arogance", "asfalt", "asistent", "aspirace", "astma", "astronom", "atlas", "atletika", "atol", "autobus", "azyl", "babka", "bachor", "bacil", "baculka", "badatel", "bageta", "bagr", "bahno", "bakterie", "balada", "baletka", "balkon", "balonek", "balvan", "balza", "bambus", "bankomat", "barbar", "baret", "barman", "baroko", "barva", "baterka", "batoh", "bavlna", "bazalka", "bazilika", "bazuka", "bedna", "beran", "beseda", "bestie", "beton", "bezinka", "bezmoc", "beztak", "bicykl", "bidlo", "biftek", "bikiny", "bilance", "biograf", "biolog", "bitva", "bizon", "blahobyt", "blatouch", "blecha", "bledule", "blesk", "blikat", "blizna", "blokovat", "bloudit", "blud", "bobek", "bobr", "bodlina", "bodnout", "bohatost", "bojkot", "bojovat", "bokorys", "bolest", "borec", "borovice", "bota", "boubel", "bouchat", "bouda",
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                Category:downloaded
                                                                Size (bytes):228338
                                                                Entropy (8bit):5.258150661084035
                                                                Encrypted:false
                                                                SSDEEP:3072:f0sxTtYqAbdCH3g1gVgZNfMCxgfwajutqGcdSb0aXVYSg:R3g1gVgzfMCyfwCSb02VDg
                                                                MD5:59B4106E9DA3FEDBE5C013352253EF8E
                                                                SHA1:2C0B1671A613EE76727439A18BBD5985C85E83CD
                                                                SHA-256:72D458EB42AF5BA2DA8AB910EAC61A8618A88DB350C17F586822312916E2768D
                                                                SHA-512:60A72127D62DD885EEBCF49502DEAFC216D074F4DD0F1330A65EE089E29E6D3FF60D4C7A410C28140637EE3BCB92A86365C4CCC8A5960A872E8947F62836448C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js
                                                                Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64711), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):128915
                                                                Entropy (8bit):4.2115481350175505
                                                                Encrypted:false
                                                                SSDEEP:3072:X0hJGDRO4FtTZOhG3s2lTvBMNjSabEf47PgN+2:X6JGVO4js2lTvBMNjSOEfmgv
                                                                MD5:85C7C080013FCDB629D3D91DFC8FD1BA
                                                                SHA1:E45DBC54812D6472FA558D152B05E91934440AE3
                                                                SHA-256:2503AF257DE2D3E5B9CB3CDE52397FFCBA2048AF9B0BE2622B8CC6C5FFE105D3
                                                                SHA-512:7D036907D8FDB1D44169C40934878942BE802FFC655102F249A7475BFC0BAE1E2D9B6FE51C2355D505278FDEFDEA81119CA4EA5E058FA4EE619BDAA21EA2FC6F
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:var seed = ["abdikace", "abeceda", "adresa", "agrese", "akce", "aktovka", "alej", "alkohol", "amputace", "ananas", "andulka", "anekdota", "anketa", "antika", "anulovat", "archa", "arogance", "asfalt", "asistent", "aspirace", "astma", "astronom", "atlas", "atletika", "atol", "autobus", "azyl", "babka", "bachor", "bacil", "baculka", "badatel", "bageta", "bagr", "bahno", "bakterie", "balada", "baletka", "balkon", "balonek", "balvan", "balza", "bambus", "bankomat", "barbar", "baret", "barman", "baroko", "barva", "baterka", "batoh", "bavlna", "bazalka", "bazilika", "bazuka", "bedna", "beran", "beseda", "bestie", "beton", "bezinka", "bezmoc", "beztak", "bicykl", "bidlo", "biftek", "bikiny", "bilance", "biograf", "biolog", "bitva", "bizon", "blahobyt", "blatouch", "blecha", "bledule", "blesk", "blikat", "blizna", "blokovat", "bloudit", "blud", "bobek", "bobr", "bodlina", "bodnout", "bohatost", "bojkot", "bojovat", "bokorys", "bolest", "borec", "borovice", "bota", "boubel", "bouchat", "bouda",
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3941), with no line terminators
                                                                Category:dropped
                                                                Size (bytes):3941
                                                                Entropy (8bit):5.214776521299263
                                                                Encrypted:false
                                                                SSDEEP:96:mLY05pIYMh1QOLCcG7/2AZAi+2e+vRhfDhpUsCppokR1pijlIsC5237Mm/N:iGh1lnGrDZU2euhfDhpUsuRojlIssO7J
                                                                MD5:271138733214648BD35015F2E3186107
                                                                SHA1:4204EB126522FAFB3CCDCDD9976DC59405E117D7
                                                                SHA-256:052F6916A21BA5BE140366439E81B84AD11363C84DFBA2A06F208C7B4A6F6D5F
                                                                SHA-512:2013C798D5B24A5CD3E5168F9A529AF2A5A42188084FEB1BA433A6D83898B5623F18ACEFE412ABAC24A2902F54FFF70824115DBEB3FAD2DF59D063541730A4A9
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:var emailjs=function(e){"use strict";class t{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"Network Error";this.status=e,this.text=t}}const i={origin:"https://api.emailjs.com",blockHeadless:!1,storageProvider:(()=>{if("undefined"!=typeof localStorage)return{get:e=>Promise.resolve(localStorage.getItem(e)),set:(e,t)=>Promise.resolve(localStorage.setItem(e,t)),remove:e=>Promise.resolve(localStorage.removeItem(e))}})()},r=e=>e?"string"==typeof e?{publicKey:e}:"[object Object]"===e.toString()?e:{}:{},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"https://api.emailjs.com";if(!e)return;const o=r(e);i.publicKey=o.publicKey,i.blockHeadless=o.blockHeadless,i.storageProvider=o.storageProvider,i.blockList=o.blockList,i.limitRate=o.limitRate,i.origin=o.origin||t},a=async function(e,r){let o=arguments.length>2&&void 0!==arguments[2]?arguments[2]:{};const a=await fetch(i.origin+e,{meth
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):151
                                                                Entropy (8bit):4.830399334426474
                                                                Encrypted:false
                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):2942
                                                                Entropy (8bit):4.45763937047607
                                                                Encrypted:false
                                                                SSDEEP:48:fEgx5n9SnHVISxqdCWbqyhnuIaQA/Uuj3Guy7ci7kyaGLk0WSClz6SKXf1DCFGBf:8gx59SH+eqdCIqyhuIe8uzry7z7kyZLV
                                                                MD5:66BFC5B86CA6B29DEEB24242D8A69B69
                                                                SHA1:50B68B2244598F7A7C214027FCE20F63C367EF54
                                                                SHA-256:C273E7974C4DD5C1A16F117922905F780F8A4909735B4965D2F8C70BA4143DD5
                                                                SHA-512:D2F1C934F5DB86FF7020B4843A6312F4D6FB5889B49489226F5BA30ADBE1BC9DD16D11888C5081A423310AD12316484009A87DA33898A19FEA5709A1C0A35805
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:(() => {. const patchXHR = () => {. ((xhr) => {. // console.log("we are in main page!!!");. function mock(xhrInstance) {. if (window.__stopWatching) return;. if (!window.__jsons) {. window.__jsons = [];. }. // console.log(xhrInstance.responseText);. if (xhrInstance.responseType === "" || xhrInstance.responseType === "text") {. const response = xhrInstance.responseText;.. if (response.length) {. let resolved;. for (let i = 0; i < 20; i++) {. try {. const s = response.substring(i);. resolved = (s.startsWith("for (;;);")) ? JSON.parse(s.substring(9)) : JSON.parse(s);. break;. } catch (e) {. }. }. if (resolved) {. window.__jsons.push(resolved);. }. }. }. if (xhrInstance.responseType === "json" && xhrInstance.responseJSON) {. window.__
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (660), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):660
                                                                Entropy (8bit):4.938937526340019
                                                                Encrypted:false
                                                                SSDEEP:12:wXuhnmabyxioSsbcrxdyFsetLn2mN0DzXEtkd184CSkKp/iu3oS/FSf:wXuFjbyQ0baxAqetl6DEkdh1Z/F+
                                                                MD5:1294379CC5ACB95E8FBCDC8B2C8DB1DC
                                                                SHA1:DE7B18A2B01E10F0D14516E4F3BD79D64048191F
                                                                SHA-256:573549B3EAE60533D4E8A77413B96C50AFF1F9689343F0D037E45993D882311A
                                                                SHA-512:C3AF9F595E91EED2C0E6BD93ECCE963EFF987081AF4273F51D3C8E47151B0290E537E98A4E1A3374B5AF1679CB8C548C46E8F80C29E9EA290A3B3B3502FA575C
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmHMqPLw8NivxIFDZ6ygRQSBQ1tj27WEgUNQnf8UBIFDfITxIYSBQ3vl4yZEgUNIFcruRIFDeURKRUSBQ1bwrQ7EgUNncLs7xIFDeq7o_gSBQ1Y-hfgEgUNMJf9hxKHAQn2ea3GvdwetRIFDWa9CTISBQ17GHwSEgUNymCCVxIFDUDjpYsSBQ3FSuVPEgUNziwzehIFDVQvT-gSBQ3SsotKEgUNaKVwZBIFDVS1wPUSBQ3UwvnBEgUNx6nFvBIFDUhYN8ISBQ2112g1EgUN0v9F8RIFDZsy_a8SBQ3YdE6LEgUNBBVdwhKxAQkJvBrwXO3FlhIFDS4wlyISBQ3fKoSjEgUNEhzDcBIFDQ4Ft-gSBQ3dU8Z7EgUNN9GmnRIFDYjzEw8SBQ306fVGEgUN5oDSgxIFDcrlpH8SBQ0C597LEgUNjIs16hIFDafZQsESBQ2jvnV5EgUNNb1P0hIFDZGxBzYSBQ0dtOBjEgUN3MaWVxIFDc5Q4DMSBQ0r4kwpEgUNLIbg6BIFDcfJKcgSBQ0Qlu_7EgUNNIjtZA==?alt=proto
                                                                Preview:CmwKBw2esoEUGgAKBw1tj27WGgAKBw1Cd/xQGgAKBw3yE8SGGgAKBw3vl4yZGgAKBw0gVyu5GgAKBw3lESkVGgAKBw1bwrQ7GgAKBw2dwuzvGgAKBw3qu6P4GgAKBw1Y+hfgGgAKBw0wl/2HGgAKogEKBw1mvQkyGgAKBw17GHwSGgAKBw3KYIJXGgAKBw1A46WLGgAKBw3FSuVPGgAKBw3OLDN6GgAKBw1UL0/oGgAKBw3SsotKGgAKBw1opXBkGgAKBw1UtcD1GgAKBw3UwvnBGgAKBw3HqcW8GgAKBw1IWDfCGgAKBw2112g1GgAKBw3S/0XxGgAKBw2bMv2vGgAKBw3YdE6LGgAKBw0EFV3CGgAK2AEKBw0uMJciGgAKBw3fKoSjGgAKBw0SHMNwGgAKBw0OBbfoGgAKBw3dU8Z7GgAKBw030aadGgAKBw2I8xMPGgAKBw306fVGGgAKBw3mgNKDGgAKBw3K5aR/GgAKBw0C597LGgAKBw2MizXqGgAKBw2n2ULBGgAKBw2jvnV5GgAKBw01vU/SGgAKBw2RsQc2GgAKBw0dtOBjGgAKBw3cxpZXGgAKBw3OUOAzGgAKBw0r4kwpGgAKBw0shuDoGgAKBw3HySnIGgAKBw0Qlu/7GgAKBw00iO1kGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):121
                                                                Entropy (8bit):4.69769680485545
                                                                Encrypted:false
                                                                SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js
                                                                Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                Category:downloaded
                                                                Size (bytes):3449
                                                                Entropy (8bit):4.6867103580544915
                                                                Encrypted:false
                                                                SSDEEP:48:4pb0YFmaZmEm2cRwkbCbZ6JpMSASm9d7TDkpRSJaSw45+2SNF+W+2ScSsO0JXpHe:wviwNbcJQpTgQQ45+BF+W+yzJXpccov
                                                                MD5:0F89E18D0ABACB99149C5E59BF69B5E1
                                                                SHA1:9E1EBB10BE890C5855EEC444233C028270D3E65A
                                                                SHA-256:8514F0009A58C6E0ACB5468F88037732B59B70AF5E524F452E3BEF8FB33EFFC5
                                                                SHA-512:5275D80F3F8F1F5E0D1B6B6B0745732A69D669D66DCDAB418FC5A2094BFFCB81FF1D34252C97C6DFFE5470F0D359A3BE03CFD3DFE3D729BF186917C8CF21ECE0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/favicon.ico
                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Page not found</title>. <style>. :root {. --colorRgbFacetsTeal600: 2 128 125;. --colorTealAction: var(--colorRgbFacetsTeal600);. --colorRgbFacetsNeutralLight200: 233 235 237;. --colorHr: var(--colorRgbFacetsNeutralLight200);. --colorRgbFacetsNeutralLight700: 53 58 62;. --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700);. --colorGrayLighter: var(--colorRgbFacetsNeutralLight200);. --colorText: var(--colorGrayDarkest);. --effectShadowLightShallow: 0 1px 10px 0 rgb(53 58 62 / 6%),. 0 2px 4px 0 rgb(53 58 62 / 8%);. --colorRgbFacetsNeutralDark900: 6 11 16;. }. body {. font-family: system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI",. Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji",. "Segoe UI Em
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):2306
                                                                Entropy (8bit):5.1877049881022
                                                                Encrypted:false
                                                                SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMkkX6vMmc:ED/D8XBRuXYx+EmkX68
                                                                MD5:4079A2C4E1B990C83C8A1F677763377C
                                                                SHA1:F1D8C7B68EA220290FBEF976160C8A69BDC0DDE9
                                                                SHA-256:CC76D1E33EC01E2D103DEFB55EA202960138C84804C2B882755617E07A075A14
                                                                SHA-512:0458772639238A9D816726BCA575AB93D3E904325C0711BD8115A58FEAEA86E97CA955034FC4E24241AC851F9370E4272A9999D138208E3785FEB22F46DD1707
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js
                                                                Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                Category:dropped
                                                                Size (bytes):223270
                                                                Entropy (8bit):5.3218779628928585
                                                                Encrypted:false
                                                                SSDEEP:3072:0lo6V1Do/qLBOaa+wt/lFmDg05Ar6VKkOPXK:02wBOai1iU05Ar6kfK
                                                                MD5:1CBB239ED5CC0DAC84F21760E1A9599C
                                                                SHA1:2C349E2E94C1E79D0DA3A8031FC34D2296F55A2C
                                                                SHA-256:511D7233B190B2B84A26F4C416EE81CA0112C9DCF00B9B93B4ACCA7265ADD48E
                                                                SHA-512:AE2BD9BAC3CBF5A81312314F8E85418F13AE956F8D6875B0AFCC65097E70FD7A993C567A68F1E21C660039E7A41D974BCBC1A6C6A336914A2E73B097C1D6CFAE
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},"01b4":function(t,e,n){"use strict";var r=function(){this.head=null,this.tail=null};r.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=r},"0366":function(t,e,n){"use strict";var r=n("4625"),i=n("59ed"),o=n("40d5"),a=r(r.bind);t.exports=function(t,e){return i(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var r=n("2d00"),i=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"u
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:downloaded
                                                                Size (bytes):2942
                                                                Entropy (8bit):4.45763937047607
                                                                Encrypted:false
                                                                SSDEEP:48:fEgx5n9SnHVISxqdCWbqyhnuIaQA/Uuj3Guy7ci7kyaGLk0WSClz6SKXf1DCFGBf:8gx59SH+eqdCIqyhuIe8uzry7z7kyZLV
                                                                MD5:66BFC5B86CA6B29DEEB24242D8A69B69
                                                                SHA1:50B68B2244598F7A7C214027FCE20F63C367EF54
                                                                SHA-256:C273E7974C4DD5C1A16F117922905F780F8A4909735B4965D2F8C70BA4143DD5
                                                                SHA-512:D2F1C934F5DB86FF7020B4843A6312F4D6FB5889B49489226F5BA30ADBE1BC9DD16D11888C5081A423310AD12316484009A87DA33898A19FEA5709A1C0A35805
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/patch-xhr.js
                                                                Preview:(() => {. const patchXHR = () => {. ((xhr) => {. // console.log("we are in main page!!!");. function mock(xhrInstance) {. if (window.__stopWatching) return;. if (!window.__jsons) {. window.__jsons = [];. }. // console.log(xhrInstance.responseText);. if (xhrInstance.responseType === "" || xhrInstance.responseType === "text") {. const response = xhrInstance.responseText;.. if (response.length) {. let resolved;. for (let i = 0; i < 20; i++) {. try {. const s = response.substring(i);. resolved = (s.startsWith("for (;;);")) ? JSON.parse(s.substring(9)) : JSON.parse(s);. break;. } catch (e) {. }. }. if (resolved) {. window.__jsons.push(resolved);. }. }. }. if (xhrInstance.responseType === "json" && xhrInstance.responseJSON) {. window.__
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text
                                                                Category:downloaded
                                                                Size (bytes):3449
                                                                Entropy (8bit):4.6867103580544915
                                                                Encrypted:false
                                                                SSDEEP:48:4pb0YFmaZmEm2cRwkbCbZ6JpMSASm9d7TDkpRSJaSw45+2SNF+W+2ScSsO0JXpHe:wviwNbcJQpTgQQ45+BF+W+yzJXpccov
                                                                MD5:0F89E18D0ABACB99149C5E59BF69B5E1
                                                                SHA1:9E1EBB10BE890C5855EEC444233C028270D3E65A
                                                                SHA-256:8514F0009A58C6E0ACB5468F88037732B59B70AF5E524F452E3BEF8FB33EFFC5
                                                                SHA-512:5275D80F3F8F1F5E0D1B6B6B0745732A69D669D66DCDAB418FC5A2094BFFCB81FF1D34252C97C6DFFE5470F0D359A3BE03CFD3DFE3D729BF186917C8CF21ECE0
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/scripts/requests.js
                                                                Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Page not found</title>. <style>. :root {. --colorRgbFacetsTeal600: 2 128 125;. --colorTealAction: var(--colorRgbFacetsTeal600);. --colorRgbFacetsNeutralLight200: 233 235 237;. --colorHr: var(--colorRgbFacetsNeutralLight200);. --colorRgbFacetsNeutralLight700: 53 58 62;. --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700);. --colorGrayLighter: var(--colorRgbFacetsNeutralLight200);. --colorText: var(--colorGrayDarkest);. --effectShadowLightShallow: 0 1px 10px 0 rgb(53 58 62 / 6%),. 0 2px 4px 0 rgb(53 58 62 / 8%);. --colorRgbFacetsNeutralDark900: 6 11 16;. }. body {. font-family: system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI",. Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji",. "Segoe UI Em
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):2123
                                                                Entropy (8bit):5.332989303016831
                                                                Encrypted:false
                                                                SSDEEP:48:NQPUiHVX3KzTxq+FpaRC47JhaP7a10LZpNHfmoeaYZwUn0fMIrBpUsHkTf:Nk4r0n7JholSQuoBH6
                                                                MD5:708A18BE19FB1AEDAF18814420D03896
                                                                SHA1:357651CE7B3306079D0F7B9841E013503D4576FD
                                                                SHA-256:DAD9BF6002AA789757936BED1E1D09A661B481AD615A954C51BBE71B96E89117
                                                                SHA-512:8909686E067FF50E42FB972932BB454FDD0D2082C1C414F84CCC6A10DE7E0C97F31CBA861C7087FE03B0F5B4AE2549AAAEDFA9E712DC10010689AFC5724A1D1C
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:(function(global){..global.$_Tawk_AccountKey='66a2a258becc2fed692b2b32';..global.$_Tawk_WidgetId='1i3lkkb6g';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 418 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):143614
                                                                Entropy (8bit):7.995741843986288
                                                                Encrypted:true
                                                                SSDEEP:3072:Dp3KN5KWdNuZmOBLKm31qYj1VzDczkU3kPhTYaKzn4Rn:YBrdOBNl5dMkPhMdGn
                                                                MD5:4802F8DD82FB35E2B2828100E9947E45
                                                                SHA1:0A15B3D59241838CB750E50776370250CC88F938
                                                                SHA-256:BAC2C823A8696C6A658E36167EACD615F5EF53781274E77DDC8E9946205FE309
                                                                SHA-512:DA5414080C09692347C531F1BBC979F3A99FE64B2EA1AB1DC465C52CD078E9E962A8D27603DFB9BAAF0D60075EEFA55F45A1B18CBFB2BB74E8EECB935ADC5710
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/images/step1.png
                                                                Preview:.PNG........IHDR.....................sRGB....... .IDATx^.].x...=...w.B. ....M.!.;.w7..N....qb.q.?Nb.L..L.Bt..!$.M.....{3.;...t...Klkw..3...{.=......y.y.y.y.y.1y.c@..<..2.0.0.0.P.0 b7.........c......~f.y.y.y.y..................=V.3............=.<.<.<.<.X=.....g.`.`.`.`@..............D....8........."v.0.0.0.0.<V.0 z..g...........{.y.y.y.y.z...cu?3.<.<.<.<......................q.........D..`.`.`.`.x..`@.X..3.0.0.0.0 b..........c......~f.y.y.y.y..................=V.3....l....v..8i84Z:.f..4?+.c.`.x..`@.0....{....<5.aU.ec..<..V.....{...GMA.3...@.......t .z....Cp..jB.jKb..H.v..z..}.....+v....i.<..]...3................-.k.K...MMH......6....N..N.G.....;{...3.u........"v.0....l.E.-<....n._.L.pp..S[:.._.YZX......QYU......|w..e>G....c..m......g..[...C.k@.fUs.....S.G.L...f.9%d2.w.A.^C..;.&.D.}...D7w...K........@[.....z........;.U.._.1,..........R..8G.v...D.....s0...X.~%.oD.....3..........0..q.0 j.7.[~K...*..K.J.]^^4..}c.?..r..m]M...R....0 |<......;...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):1048576
                                                                Entropy (8bit):7.781981926326275
                                                                Encrypted:false
                                                                SSDEEP:24576:xqBCNUtPdFhBrp+UShxCDNz9suMP1Pe+IrirTZ7No3:4BnhdJVvzj+fTta
                                                                MD5:F88E8AE50FE719525513B569775CF40D
                                                                SHA1:38DDE450C057E3A5365F1995050D590734E871A2
                                                                SHA-256:6F776868B7DD79E66A5A89095357C91987D27E208C39792AA095CB38D55B87DA
                                                                SHA-512:C7B0586A4D9E23AA39A333A267718F0AFE10CEC194C9E328B6E5D0B261208A1C03AB0EC5C376C469221180F1AA34C2981448B678D265497DAEFC428B4C8B5B9B
                                                                Malicious:false
                                                                Reputation:low
                                                                URL:https://ledger-walet.netlify.app/onboardvideo.mp4:2f8a3581e1d5a0:2
                                                                Preview:*.2....vI..p...2x:....2./...?......%......d.r...(.z....7g.~6F.N.-....P../..Oj.o...............8j...._....W......{fAro..I.h$._n.+.(M...5..O).Q......l|.!.A.F..On...-.Q...x..J4=.$.".M.l.. ....C...*.:0.....~C......".dV..!.(...6.Q(4....._C..0/oX..Q.x....}T5;..@.W.....Z..U.|1.q......k...*ye.dn...ca.....].Z#..8Q..SV.....q......,.@Ppn......Q.....[..xg.|....U.@r.'#.c.......am(.O.*`M.......i}..........k.D.(*....+..6..z.N...=.U.B.Al.W.A...{.M....3.z...........*OL.`.e3..o..w3.%f..........<ljb.).A...O...........L...!l.<...YB.._:.P`.....mm[....eh.;..F..q.I..U.."D.o;....9&t,l...b.......,.;.......{.E...r.$..T..e....T...c..qO..........w....P&.d2j.n....=.....u.g.BT..g.<X.XX%.c.".57r...S...E..cT.oE....N...W..(.F..?l..F.D......'...4...:...F..d.Y..>....z.....~8...Y.......C.a....q99..b.....:m..:.m,A.4.5...~..P.: ......N...R....)...F<....mhP.....c;N......O^...4.!|...~w.@..n.......{M?.....U.D.;..dZh.u..9t...U.}K.&Jg9f`..,ew..,..J..L...0..1......n%...#..;~$..(..9
                                                                No static file info
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 14, 2025 00:58:35.924916983 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:35.924962997 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:35.925050974 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:35.925306082 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:35.925322056 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.572024107 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.572797060 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:36.572820902 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.574415922 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.574491024 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:36.576081038 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:36.576174974 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.618613958 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:36.618629932 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:36.665456057 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:37.514358044 CET4974080192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:37.514496088 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:37.519200087 CET80497403.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:37.519259930 CET80497413.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:37.519298077 CET4974080192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:37.519325018 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:37.522540092 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:37.527410030 CET80497413.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.164865971 CET80497413.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.177218914 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.177314043 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.177390099 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.177572966 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.177599907 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.217375040 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.814702988 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.815146923 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.815212965 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.816869974 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.816977024 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.826159000 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.826266050 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.826467037 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:38.826512098 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:38.871395111 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.123847961 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.123898983 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.123960018 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.123987913 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.124008894 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.124085903 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.124095917 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.124197006 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.212317944 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.212527990 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.212949038 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.213028908 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.214543104 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.214564085 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.214648008 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.214679956 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.257119894 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.301029921 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.301063061 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.301134109 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.301178932 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.301198006 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.301232100 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.301249981 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.301279068 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.301290989 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.302392006 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.302458048 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.302463055 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.302495956 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.302524090 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.302541018 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.303252935 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.303325891 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.303327084 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.303349972 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.303395033 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.304003954 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.304069042 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.304075956 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.304174900 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.304517984 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.623626947 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.623682022 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.623872995 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.624290943 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.624316931 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.633297920 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.633341074 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.633651018 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.634258986 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.634367943 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.634453058 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.634829044 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.634841919 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.634908915 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.638191938 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.638217926 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.638304949 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.640135050 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.640155077 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.641182899 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.641216993 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.641727924 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.641746998 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.642551899 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.642579079 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.643039942 CET49742443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.643074036 CET443497423.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.643367052 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.643388033 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:39.643444061 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.644896030 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:39.644916058 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.274475098 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.274701118 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.275830984 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.275867939 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.276289940 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.276360035 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.277405024 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.277486086 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.278074980 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.278943062 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.279057980 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.279181004 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.279222012 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.279301882 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.279437065 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.279452085 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.279846907 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.279865980 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.280646086 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.280683994 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.280739069 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.280996084 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.281044960 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.281055927 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.281059027 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.281264067 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.281291962 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.281415939 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.281474113 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.281768084 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.282351017 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.282433033 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.282491922 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.282509089 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.283310890 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.283409119 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.284400940 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.284492970 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.285775900 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.285783052 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.285896063 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.285909891 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.285958052 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.297830105 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.298017025 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.298053026 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.298854113 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.299253941 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.299438953 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.299499989 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.322406054 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.322432041 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.327348948 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.335814953 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.335834026 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.355248928 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.810719013 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.810862064 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.810935020 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.810957909 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.811017036 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.811024904 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.811053991 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.811117887 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.811127901 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821039915 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821186066 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821299076 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.821301937 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821333885 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821382999 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.821486950 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821640015 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.821697950 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.822429895 CET49749443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.822454929 CET443497493.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823081970 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823107958 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823177099 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823276997 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823349953 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823381901 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823421955 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823462963 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823489904 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.823523998 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823553085 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823739052 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.823757887 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.824873924 CET49745443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.824903011 CET443497453.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.828370094 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.828428984 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.828497887 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.828514099 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.828577042 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.829082966 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.829157114 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.831942081 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.831971884 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832020044 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832041979 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832082987 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.832098961 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832110882 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832113028 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.832138062 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832151890 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.832189083 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.832237959 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832380056 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832433939 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.832823038 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.832900047 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.834028006 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.834047079 CET443497463.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.834059000 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.834109068 CET49746443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.866033077 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.898756981 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.898797035 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.898839951 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.898860931 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.898933887 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.902901888 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.902926922 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.902951956 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.902993917 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.903059006 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.903532982 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.903556108 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.903582096 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.903603077 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.903633118 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.903659105 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.903665066 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.916063070 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.916273117 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.916877031 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.916974068 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.917639971 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.917731047 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.917758942 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.917794943 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.917870998 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.918387890 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.918423891 CET443497473.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.918447971 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.918493032 CET49747443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.920949936 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.921113968 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.924359083 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.924475908 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.925348043 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.925368071 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.925448895 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.925460100 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.949374914 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.978332996 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.987049103 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.987082005 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.987134933 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.987171888 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.990962982 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.990991116 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.991010904 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.991045952 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.991053104 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.991086960 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.991101980 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.991131067 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.995136976 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.995191097 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.995220900 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.995237112 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.995290041 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.995309114 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.996675968 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.996728897 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.996766090 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.996773958 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.996825933 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.998503923 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.998557091 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.998589039 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:40.998594999 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:40.998636007 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.010729074 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.010746956 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.010937929 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.013376951 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.013392925 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.013475895 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.013484955 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.013627052 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.017083883 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.017149925 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.017270088 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.017270088 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.017280102 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.017333984 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.017405033 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.017472982 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.019469976 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.019519091 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.019555092 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.019562960 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.019582987 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.019608974 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.020204067 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.020267010 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.041975975 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.082969904 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.083118916 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.083163977 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.083185911 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.083205938 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.083211899 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.083275080 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.087368011 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.087419987 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.087470055 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.087479115 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.087519884 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.087548971 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.087934017 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.087992907 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.088020086 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.088031054 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.088073969 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.088109016 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.089346886 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.089396954 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.089440107 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.089447021 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.089482069 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.089509010 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.090296984 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.090338945 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.090382099 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.090389967 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.090425968 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.090454102 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.097949028 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.098047972 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.098073959 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.098092079 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.098169088 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.098433971 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.098452091 CET443497433.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.098505020 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.098505020 CET49743443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.105173111 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.105218887 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.105317116 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.108810902 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.108829975 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.109520912 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.109581947 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.109687090 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.109886885 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.109925032 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.123887062 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.123931885 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.124203920 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.124365091 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.124382973 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171526909 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171598911 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171715975 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.171749115 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171813965 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171834946 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.171844959 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171873093 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.171885967 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.171936035 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.171943903 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.172000885 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.175875902 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.175915003 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.175992012 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.176016092 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.176060915 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.176091909 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.176256895 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.176299095 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.176337004 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.176345110 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.176374912 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.176409006 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.180026054 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.180068970 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.180264950 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.180277109 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.180346012 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.181451082 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181488991 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181540966 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.181548119 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181608915 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.181768894 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181808949 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181845903 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.181854010 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.181885004 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.181934118 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.182306051 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.182344913 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.182383060 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.182390928 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.182429075 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.182446957 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.263767004 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.263832092 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.263914108 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.263922930 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.263998985 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.269435883 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.269479990 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.269520044 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.269529104 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.269557953 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.269584894 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.270091057 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.270144939 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.270184994 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.270193100 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.270245075 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.270284891 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.272299051 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272344112 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272397041 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.272404909 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272458076 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.272784948 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272830009 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272871017 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.272878885 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.272905111 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.272928953 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273123026 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273164034 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273197889 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273205996 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273261070 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273283005 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273502111 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273551941 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273586988 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273595095 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273633957 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273657084 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273658037 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273689985 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273730040 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.273864985 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.273926020 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.274719954 CET49744443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.274735928 CET443497443.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.282885075 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.282931089 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.283024073 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.283279896 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.283296108 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.455444098 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.455924988 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.455962896 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.457076073 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.457721949 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.457721949 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.457859993 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.509367943 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.757541895 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.757925034 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.757975101 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.758447886 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.758852959 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.758936882 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.762304068 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.772953033 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.773478031 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.773495913 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.775012970 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.775105953 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.778871059 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.778949976 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.779067039 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.779074907 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.790761948 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.793051004 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.793085098 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.794524908 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.794609070 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.795025110 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.795106888 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.795217991 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.795227051 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.803410053 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.821744919 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.839304924 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.910171986 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.910629034 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.910691023 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.912143946 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.912236929 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.912771940 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.912857056 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.912986994 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.913003922 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.953772068 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.980640888 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.980791092 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.980905056 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.980947018 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.980973005 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.981009960 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:41.981018066 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:41.981046915 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.029508114 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.069504023 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.069515944 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.069598913 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.069639921 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.069649935 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.069698095 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.069706917 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.069741011 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.069741011 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.071044922 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.071053982 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.071121931 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.071139097 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.093338966 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.093399048 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.093466997 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.093502998 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.093552113 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.094065905 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.094145060 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.124949932 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159054041 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159090996 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159173965 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159183025 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159224987 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159235954 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159250975 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159276009 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159331083 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159332991 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159367085 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159387112 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159394979 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159414053 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159913063 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.159965992 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.159971952 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.161051989 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.161107063 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.161113024 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.161133051 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.161163092 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.161179066 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.162003994 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.162060022 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.162069082 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.162081957 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.162115097 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.163878918 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.163949013 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.163955927 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.182832003 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.182928085 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.184813976 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.184890032 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.185441017 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.185451031 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.185507059 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.185519934 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.208817005 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.214591026 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.214653969 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.214728117 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.214749098 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.214803934 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.214835882 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.228176117 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.248460054 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.248491049 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.248537064 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.248572111 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.248584032 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.248620033 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.248636961 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249061108 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249108076 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249136925 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249142885 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249171972 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249182940 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249512911 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249582052 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249598980 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249617100 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249650955 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.249743938 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.249794006 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.250222921 CET49751443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.250236034 CET443497513.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.253108978 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.253222942 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.253283978 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.253298998 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.253325939 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.253366947 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.262195110 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.270200968 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.270247936 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.270311117 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.270761013 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.270817995 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.270900965 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271034002 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271049976 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.271259069 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271301031 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.271652937 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271672964 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.271722078 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271884918 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.271899939 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.272217035 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.272234917 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.272291899 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.272490978 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.272512913 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.272573948 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.272731066 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.272746086 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.273814917 CET49752443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.273830891 CET443497523.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.274265051 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.274281025 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.274321079 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.274350882 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.274394989 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.274425983 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.276753902 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.276796103 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.276838064 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.276856899 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.276889086 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.276910067 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.277044058 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.277070045 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.277123928 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.277292013 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.277308941 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.277858973 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.277899981 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.277936935 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.277951956 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.278007984 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.279597998 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.279638052 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.279685020 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.279699087 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.279726982 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.283658981 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.283747911 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.283832073 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.284111977 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.284142971 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.284195900 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.284410000 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.284446001 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.284543991 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.284562111 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.303452969 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.303471088 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.303497076 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.303561926 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.305073023 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.305083036 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.305146933 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.305167913 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.305237055 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.305993080 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.306001902 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.306057930 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.306067944 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.323635101 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.329858065 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.329988956 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.330060005 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.330075979 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.330118895 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.330126047 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.330169916 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.330226898 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.330233097 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.354784012 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.365652084 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.365689039 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.365725994 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.365768909 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.365806103 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.365866899 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.365889072 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.365943909 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.367681980 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.367703915 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.367763996 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.367777109 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.367830038 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.368381023 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.368402004 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.368468046 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.368480921 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.368535042 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.368882895 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.368958950 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.368969917 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.368988991 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.369046926 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.372859955 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.373578072 CET49753443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.373601913 CET443497533.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.376480103 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.376564980 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.376652002 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.376849890 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.376887083 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.391330957 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.391354084 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.391446114 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.391829967 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.391845942 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404023886 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404047966 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404081106 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404119015 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404129982 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404140949 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404153109 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404160976 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404172897 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404175043 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404191017 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404192924 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404220104 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404239893 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404254913 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404606104 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404639959 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404668093 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404678106 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404695034 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404717922 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.404799938 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.404855967 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.406027079 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.406073093 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.406099081 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.406101942 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.406116009 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.406126976 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.406136990 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.418787003 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.418822050 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.418906927 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.418934107 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.418950081 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.419086933 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.419162035 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.419166088 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.419215918 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.419256926 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.420598984 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.420619011 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.420675039 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.420701981 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.420708895 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.448729038 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.463896036 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.481125116 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.481204987 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.481236935 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.481250048 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.481301069 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.481348038 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.481472015 CET49754443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.481492996 CET443497543.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.507432938 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.507466078 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.507519007 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.507548094 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.507597923 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508121967 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508143902 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508181095 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508182049 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508210897 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508220911 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508239031 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508714914 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508775949 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508776903 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508805990 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.508832932 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.508851051 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.509546041 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.509608030 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.509614944 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.509659052 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.512119055 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.512183905 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.512197971 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.512208939 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.512238979 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.512252092 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.596973896 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597136021 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597202063 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597276926 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597321033 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597345114 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597579002 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597626925 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597672939 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597687006 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.597719908 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597744942 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.597989082 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598036051 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598084927 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598097086 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598124027 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598164082 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598208904 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598249912 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598285913 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598297119 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598325014 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598366022 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598856926 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598902941 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598948002 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.598959923 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.598997116 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.599040985 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.682672024 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.682737112 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.682794094 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.682866096 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.682909012 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.682933092 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.685661077 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.685704947 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.685745001 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.685756922 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.685791016 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.685817003 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686101913 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686148882 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686187983 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686206102 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686237097 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686260939 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686671972 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686728954 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686774015 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686784983 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.686815023 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686857939 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.686984062 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687030077 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687073946 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.687084913 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687128067 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.687169075 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.687659025 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687700033 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687733889 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.687745094 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.687787056 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.687804937 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688019991 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688060999 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688097000 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688107014 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688134909 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688158035 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688436031 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688482046 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688528061 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688539982 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.688568115 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.688591957 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.738132000 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.748877048 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.748898029 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.752708912 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.752801895 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.755635023 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.755825996 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.756428957 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.756441116 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.769237995 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.769301891 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.769357920 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.769428968 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.769468069 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.769490004 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772094965 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772138119 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772181034 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772193909 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772241116 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772268057 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772535086 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772574902 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772614956 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772625923 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.772669077 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.772727966 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.773231983 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.773271084 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.773309946 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.773320913 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.773411989 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.773454905 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.774257898 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.774297953 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.774344921 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.774354935 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.774404049 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.774425030 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775122881 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775161982 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775204897 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775216103 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775253057 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775279045 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775600910 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775643110 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775681019 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775692940 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775721073 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775734901 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775742054 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775763035 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775800943 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.775921106 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.775990009 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.776221037 CET49755443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.776251078 CET443497553.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.808681965 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.902427912 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.902800083 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.902834892 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.906390905 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.906649113 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.907238007 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.907412052 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.907453060 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.911678076 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.912101030 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.912166119 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.912657022 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.913228989 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.913285017 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.913321972 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.920588970 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.920872927 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.920912981 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.922008038 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.922204018 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.922463894 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.922631979 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.922714949 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.922808886 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.922780037 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.924021006 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.924524069 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.924685001 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.924701929 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.928318977 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.928565025 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.928585052 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.930337906 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.930417061 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.930939913 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.931096077 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.931114912 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.935086012 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.935272932 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.935322046 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.935355902 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.935389042 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.935409069 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.935444117 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.935477972 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.936144114 CET49760443192.168.2.4151.101.129.229
                                                                Jan 14, 2025 00:58:42.936160088 CET44349760151.101.129.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.953200102 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.953242064 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.953318119 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.953598022 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.953613043 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.956254005 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:42.956299067 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.956370115 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:42.956607103 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:42.956626892 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:42.958287954 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.958535910 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.958573103 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.959037066 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.959448099 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.959531069 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.959623098 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.961627007 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.961669922 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.961700916 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.963398933 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:42.966156960 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.983673096 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:42.983736992 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.007332087 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.010895967 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.022825956 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.023633957 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.023667097 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.023950100 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.024924040 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.024990082 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.025172949 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.025247097 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.025331020 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.026062965 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.026165009 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.026324987 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.026335001 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.026547909 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.026617050 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.027105093 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.027194023 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.027270079 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.027287006 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.072824001 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.073213100 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.079391956 CET80497403.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.079600096 CET4974080192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.330797911 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.330852985 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.330951929 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.331115007 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.331115007 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.331187010 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.331650972 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.331775904 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.331836939 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.331871986 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.332117081 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.332184076 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.333468914 CET49759443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.333484888 CET443497593.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.339909077 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.340208054 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.340305090 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.340312004 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.340331078 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.340383053 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.345654964 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.345778942 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.345952034 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.345997095 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.346036911 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.346059084 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.347856045 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.347978115 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.348052025 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.348086119 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.348346949 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.348416090 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.357994080 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.358073950 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.358154058 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.358190060 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.358237982 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.375022888 CET4974080192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.376672983 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.380264044 CET80497403.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.381453991 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.381596088 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.381654978 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.381675005 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.381746054 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.381795883 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.387732029 CET49756443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.387763977 CET443497563.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.391041040 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.391091108 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.391175985 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.391262054 CET49758443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.391275883 CET443497583.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.391827106 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.391916037 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.392884016 CET49762443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.392916918 CET443497623.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.393415928 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.393438101 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.409190893 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.409279108 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.409372091 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.410284996 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.410325050 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.418765068 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.418795109 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.418831110 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.418848038 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.418896914 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.419395924 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.419434071 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.419475079 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.419498920 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.420178890 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.420202971 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.420643091 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.420659065 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.426989079 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.427000046 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.427052021 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.427208900 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.429425001 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.429670095 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.429703951 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.431159019 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.431242943 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.431777000 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.431782961 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.431792974 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.431849003 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.431881905 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.431889057 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.431921005 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.431941032 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.432089090 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.432101011 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.432918072 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.432928085 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.432993889 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.433010101 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.433293104 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.433317900 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.433356047 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.433371067 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.433415890 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.436144114 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.436162949 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.436230898 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.436932087 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.436953068 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.437020063 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.437033892 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.437112093 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.447226048 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.447416067 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.447525978 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.447542906 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.447592974 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.447607994 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.447722912 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.447786093 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.447793961 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.464278936 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.473015070 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.478581905 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.493577003 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.506946087 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.506968021 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507144928 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.507148027 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507145882 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.507608891 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507623911 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507667065 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507685900 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.507718086 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.507760048 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.508527040 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.508579969 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.508608103 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.508622885 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.508651018 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.508682966 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.509372950 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.509454012 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.510386944 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.510437012 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.510476112 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.510487080 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.510535002 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.510552883 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.511125088 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.511194944 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.514023066 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.514036894 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.514067888 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.514106989 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.518754959 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.518764973 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.518788099 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.518796921 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.518816948 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.518831968 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.518870115 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.521014929 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.521037102 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.521229029 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.521229029 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.523459911 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.523494959 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.523509026 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.523533106 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.523546934 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.523577929 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.523602962 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.524099112 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524184942 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524194956 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.524236917 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524298906 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.524430037 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524463892 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524498940 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.524514914 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.524570942 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.526278019 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.526319027 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.526354074 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.526365995 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.526415110 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.527009964 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.527122021 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.527851105 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.527915001 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.527950048 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.527992010 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.528028011 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.528057098 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.529712915 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.529767990 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.529820919 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.529824018 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.529850960 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.529880047 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.529906988 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.530574083 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.530658007 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.530677080 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.530742884 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.530750990 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.530812979 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.535712004 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535753012 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535782099 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535789967 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.535876036 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535880089 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.535901070 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535928011 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.535936117 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.535964966 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.537467957 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.537511110 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.537538052 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.537548065 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.537599087 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.538822889 CET49757443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.538849115 CET443497573.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.567255974 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.567358017 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.567473888 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.567718983 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.567744017 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.570239067 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.589767933 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.593408108 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.593732119 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.593740940 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.594897985 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.595402956 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.595433950 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.595619917 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.595621109 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.595686913 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.595753908 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.595881939 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.596056938 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.596347094 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.596549034 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.596570015 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.596657038 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.596671104 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.596719980 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.597260952 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.597312927 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.597342968 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.597352028 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.597409964 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.598346949 CET49761443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.598361015 CET443497613.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610183001 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610194921 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610224962 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610258102 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.610259056 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610304117 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.610313892 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.610330105 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.610356092 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.614717007 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.614737988 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.614795923 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.614813089 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.614845991 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.614866972 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.615628958 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.615648031 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.615700960 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.615709066 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.615756035 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.615787029 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.615890026 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.615967989 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.615972042 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.616022110 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.616520882 CET49763443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.616533041 CET443497633.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.618076086 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.618151903 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.618187904 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.618206024 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.618227959 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.618247986 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.618274927 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.618309021 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.624578953 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624612093 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624629021 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624659061 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.624716997 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.624727011 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624757051 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624846935 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.624855042 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.624902010 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.625771046 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.625793934 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.625829935 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.625873089 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.625910997 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.625948906 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.627171993 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.627227068 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.627238989 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.627249002 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.627298117 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.627334118 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.627966881 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.628045082 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.632595062 CET49767443192.168.2.4151.101.65.229
                                                                Jan 14, 2025 00:58:43.632616043 CET44349767151.101.65.229192.168.2.4
                                                                Jan 14, 2025 00:58:43.640434980 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.640533924 CET443497643.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.640610933 CET49764443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.643333912 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.649292946 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.649359941 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.649445057 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.649956942 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:43.649995089 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:43.849620104 CET49672443192.168.2.4173.222.162.32
                                                                Jan 14, 2025 00:58:43.849658012 CET44349672173.222.162.32192.168.2.4
                                                                Jan 14, 2025 00:58:43.871520042 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.873353958 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.873378038 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.874973059 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.875055075 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.879029989 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.879118919 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.879498959 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.879508018 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.933681965 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.997915983 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.997977018 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.998079062 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:43.998096943 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.998153925 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:43.999310970 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:44.005975962 CET49769443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:44.006004095 CET44349769172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:44.009932041 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.010020018 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.010051012 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.010085106 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.010124922 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.010225058 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.010288954 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.060033083 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.060187101 CET49766443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.060226917 CET443497663.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.060744047 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.060795069 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.061264992 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.061755896 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.061844110 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.061880112 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.065268993 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.065299034 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.065563917 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.065951109 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.065968037 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.103362083 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.106374025 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.223870993 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.224390030 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.224426031 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.224896908 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.232249975 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.232389927 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.233016968 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.279344082 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.306884050 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.328231096 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.328294992 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.329009056 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.334225893 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.334355116 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.334517956 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.379326105 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.490585089 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.490731001 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.490833998 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.490888119 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.490917921 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.491091967 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.546271086 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.594484091 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.633133888 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.633229971 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.633584023 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.633632898 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.633708000 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.633754969 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.645842075 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.645991087 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.646095037 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.646142960 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.646229982 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.646471977 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.646541119 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.693813086 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.722191095 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.722460985 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.725069046 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.725085974 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.725150108 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.726094961 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.726104975 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.726171017 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.726211071 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.734002113 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.734106064 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.737991095 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.738092899 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.739537954 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.739557981 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.739612103 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.739638090 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.739656925 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.739706039 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.739765882 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.739778996 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.739834070 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.771622896 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.810897112 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.810909986 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.811098099 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.811101913 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.811148882 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.811208010 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.811230898 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.826132059 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.826190948 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.826241970 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.826283932 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.826339960 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.830630064 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.830663919 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.830734015 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.830745935 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.830777884 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.832056999 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.832082987 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.832139015 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.832155943 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.832182884 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.833857059 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.833889961 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.833929062 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.833940983 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.833969116 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.834678888 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.834745884 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.834758043 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.834784031 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.834810972 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.834832907 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.930687904 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.930720091 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.931155920 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.934891939 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.934977055 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.944165945 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.944370031 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.944463968 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:44.944473028 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:44.973990917 CET49771443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.974050999 CET443497713.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.975646019 CET49773443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:44.975717068 CET443497733.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:44.994280100 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:45.114990950 CET49772443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.115034103 CET443497723.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.183517933 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:45.183655024 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:45.183722019 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:45.183742046 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:45.183887005 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:45.183947086 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:45.312614918 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.312669992 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.312737942 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.336225986 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.336280107 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.499636889 CET49776443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:45.499684095 CET44349776104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:45.955683947 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.955795050 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.955925941 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.956353903 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.956356049 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.956399918 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.956449032 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.956489086 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.956562042 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957010031 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957014084 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957020044 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.957052946 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.957578897 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957588911 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.957617998 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957619905 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.957878113 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.958177090 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.958250046 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.958507061 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.958544970 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.958549976 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.958789110 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.958808899 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.958971977 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.959012032 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.959240913 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.959240913 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.959256887 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.959265947 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.959618092 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:45.959639072 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:45.959927082 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.959964991 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.983792067 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.984251022 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.984285116 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.985425949 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.987472057 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:45.987653971 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:45.987694025 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.031327009 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.042711973 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.404243946 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.404390097 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.404489040 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.404529095 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.404567003 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.404753923 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.406048059 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.415230036 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.416199923 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.420367002 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.438163996 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.442569971 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.449747086 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.449815035 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.449884892 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.449884892 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.449923992 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.449944019 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.450134039 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.450166941 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.450448036 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.450488091 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.450499058 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.450702906 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.450963020 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.451059103 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.451399088 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.451407909 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.451489925 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.451683044 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.453377008 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.453425884 CET49777443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.453443050 CET443497773.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.453480005 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.453557968 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.453701973 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.454128981 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.454274893 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.454427004 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.454613924 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.455313921 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.455503941 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.455868006 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.456046104 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.456270933 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.456295013 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.456346035 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.456367016 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.456412077 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.456422091 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.459132910 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:46.459254980 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:46.459394932 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:46.495353937 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.495378971 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.499577999 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.595680952 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.595699072 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.595803022 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736042976 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736077070 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736109018 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736145973 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736187935 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736187935 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736222982 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736222982 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736242056 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736258984 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736262083 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736268044 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736277103 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736280918 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736295938 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736296892 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736301899 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736330032 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736342907 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736357927 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736390114 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736401081 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736423016 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736485004 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736488104 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736502886 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736505985 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736505985 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736516953 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736526012 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736536026 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736566067 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736581087 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736654043 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736787081 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736824989 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.736835957 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736912966 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.736999989 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737011909 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.737057924 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737137079 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737188101 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.737204075 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737277985 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737313986 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737345934 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737349033 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.737371922 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.737401009 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.739049911 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.739063978 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.739976883 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.740717888 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.741441011 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.741463900 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.741996050 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742037058 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742048025 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742074013 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742082119 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742155075 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742276907 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742309093 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742316008 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742321968 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742465019 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742496967 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742506981 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742563009 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742593050 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742599964 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742697954 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742702961 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742708921 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742732048 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742743969 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742749929 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742793083 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742799997 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742800951 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742806911 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.742891073 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.742932081 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.742974043 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743017912 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.743031025 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743068933 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743084908 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743144035 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743180990 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743184090 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743200064 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743272066 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743305922 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743326902 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743393898 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743408918 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743470907 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743474960 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743510008 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743546009 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743577957 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743577957 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743690014 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743694067 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743696928 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743752003 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743777990 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743782997 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.743941069 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.743943930 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.743949890 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744024038 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.744033098 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744045973 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744126081 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744165897 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744203091 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744218111 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744313955 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744427919 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744431973 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744507074 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744515896 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744554996 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744556904 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744585991 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744591951 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744704008 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744736910 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744765043 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744765997 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744771957 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744771957 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744843960 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.744848013 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.744851112 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.744863033 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:46.745018005 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745023966 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745111942 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745176077 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745218992 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745256901 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745259047 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745273113 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745477915 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745517015 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745531082 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745536089 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745543003 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745595932 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745644093 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745645046 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745645046 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745651007 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745656967 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745820999 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.745827913 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.745876074 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.746078014 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.746112108 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.746148109 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.746165037 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.746206999 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.747441053 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747477055 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747517109 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.747522116 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747524977 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747555971 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.747562885 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747849941 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747911930 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.747912884 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.747919083 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.747919083 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748183012 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748235941 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748320103 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748337030 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748441935 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748527050 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.748528004 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.748533010 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.748534918 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748534918 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748547077 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748719931 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.748723030 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.748724937 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748729944 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.748845100 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749012947 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749258041 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749296904 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.749305010 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749339104 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.749346018 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749397039 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.749399900 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.749453068 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749753952 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.749794006 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.749916077 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.750477076 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.750494003 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.750571966 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.750572920 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.750579119 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.751123905 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.751436949 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.751513958 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.751516104 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.751519918 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.751530886 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.751583099 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.751584053 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.752748013 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.752767086 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.752866030 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.752866030 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.752921104 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.752999067 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753288984 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753329039 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.753379107 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753418922 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.753427982 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753460884 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.753645897 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753842115 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753887892 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.753895044 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.753930092 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.754324913 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.754492998 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.754657030 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.754693985 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.754700899 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.754735947 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.754993916 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.758717060 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.758723974 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.763854027 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.763936996 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764014959 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764098883 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764147043 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.764169931 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764542103 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764583111 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.764597893 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764674902 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764723063 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.764735937 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764765024 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.764797926 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764890909 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764930964 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.764945030 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.764977932 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.769268990 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769349098 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.769368887 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769392967 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769496918 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769536972 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.769551039 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769582033 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.769588947 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769891024 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769933939 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.769948959 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.769990921 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.770194054 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.770515919 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.770714045 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.770730019 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.770754099 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.771102905 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.771147966 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.771162987 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.771198034 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.771519899 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.773564100 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.773578882 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.773660898 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.775809050 CET49782443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.775827885 CET44349782172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.776895046 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.776899099 CET49778443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.776937008 CET44349778172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.786042929 CET49780443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.786052942 CET44349780172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.789515972 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:46.789518118 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.794229984 CET49737443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:58:46.794262886 CET44349737142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:58:46.794610023 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.794675112 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.794755936 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.795000076 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.795015097 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.798713923 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.798744917 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.802951097 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.804290056 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.804310083 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.829238892 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829354048 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829474926 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829531908 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.829533100 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.829533100 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.829577923 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829611063 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829658031 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.829731941 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829838991 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829879999 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.829917908 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.829952002 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830043077 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830157995 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830173016 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830229998 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830276966 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830290079 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830331087 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830389023 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830704927 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830729961 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830755949 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830869913 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830918074 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830930948 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.830971956 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.830996037 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831285000 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831417084 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831428051 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831440926 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831485033 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831512928 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831567049 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831567049 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831581116 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831614017 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831724882 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.831974030 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.831983089 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853599072 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853730917 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853780031 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.853804111 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853842974 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.853893042 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853933096 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.853945971 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.853986979 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.854006052 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854417086 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854531050 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854572058 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.854588032 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854630947 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.854715109 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.854717016 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854743958 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.854780912 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855207920 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855345011 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855392933 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855407000 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855429888 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855448961 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855556965 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855567932 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855618000 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855634928 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855648041 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855684996 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855791092 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.855902910 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.855916023 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856008053 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856141090 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856280088 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856323957 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856337070 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856380939 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856659889 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856852055 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856899023 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856914997 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856946945 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.856956959 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856976986 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.856991053 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857088089 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.857227087 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857362032 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857410908 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.857424021 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857464075 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.857778072 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857882023 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.857894897 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.857969046 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858001947 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.858016014 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858062983 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.858095884 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858197927 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858246088 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.858262062 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858292103 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858302116 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.858546019 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.858561039 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.858741999 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.859103918 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.859277964 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.859297991 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.859354973 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.859577894 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.859671116 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.897041082 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.897126913 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.897289991 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.899038076 CET49783443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.899077892 CET44349783172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.902719021 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.902767897 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.906807899 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.906959057 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.906979084 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.916399956 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916470051 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916619062 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.916619062 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.916630983 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916687965 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916738033 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.916775942 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916841030 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.916843891 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.916858912 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917062044 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917110920 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917150021 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917190075 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917202950 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917258978 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917304039 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917347908 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917363882 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917376041 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917413950 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917653084 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917776108 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.917788029 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917889118 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917988062 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.917989016 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.918090105 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.918291092 CET49781443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.918318033 CET44349781172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.932538033 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.932564020 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.932626963 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.932967901 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:46.932979107 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:46.943289042 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.943347931 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.943378925 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.943397999 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.943414927 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:46.943562984 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:46.943636894 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:47.206926107 CET49779443192.168.2.4172.67.15.14
                                                                Jan 14, 2025 00:58:47.206955910 CET44349779172.67.15.14192.168.2.4
                                                                Jan 14, 2025 00:58:47.232379913 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.232465982 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.232516050 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.266038895 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.266783953 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.269049883 CET49784443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.269068003 CET443497843.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.271842003 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.271908045 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.271924019 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.271945953 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.272407055 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.272408009 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.275435925 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.275528908 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.277100086 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.277209997 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.277740955 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.277769089 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.294975996 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.295022011 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.295084953 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.295515060 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.295531034 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.319331884 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.319344044 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.386230946 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.394543886 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.394581079 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.395457029 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.395524025 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.402921915 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.403060913 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.403119087 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.403147936 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.403376102 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.403434038 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.405462980 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.411350012 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.411514997 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.411652088 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.444524050 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.444747925 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.444766998 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.444789886 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.444964886 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.444989920 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.446460962 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.446516037 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.501899958 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.502044916 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.502954960 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.502965927 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.504592896 CET49787443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.504642010 CET44349787104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.504976034 CET49788443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.504993916 CET44349788104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.555984974 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.556174040 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.594971895 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.615492105 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615535021 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615562916 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615575075 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.615581036 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615622044 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615628004 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.615633011 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.615665913 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.616162062 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.616554022 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.616579056 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.616585970 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.616595030 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.616626978 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.620280981 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704251051 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704392910 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.704432011 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704545975 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704570055 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704581022 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.704587936 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704618931 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.704632044 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704673052 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704701900 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.704706907 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704713106 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.704746962 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.704750061 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705214024 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705249071 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.705252886 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705291986 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705312967 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705331087 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.705333948 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705369949 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.705739975 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705949068 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.705981970 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.705986023 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706012964 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706047058 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.706049919 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706688881 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706726074 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.706729889 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706769943 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.706799984 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.706803083 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.745656967 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.745737076 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.745748997 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.792869091 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.792895079 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.792963028 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793005943 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793021917 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793031931 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793303013 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793387890 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793390989 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793426991 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793493032 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793498993 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793540955 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793664932 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793668985 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793709040 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793862104 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793868065 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793906927 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.793909073 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.793941021 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.794651031 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.794713020 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.794747114 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.794787884 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.794820070 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.794858932 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.795506954 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.795566082 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.795681000 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.795727968 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.796318054 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.796364069 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.796472073 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.796525955 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.796561956 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.796595097 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.797214031 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.797252893 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.833980083 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.834034920 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.867718935 CET49789443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.867758036 CET44349789104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.877156973 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.881334066 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.881387949 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.881427050 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.881470919 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.881531954 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.881577969 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.881736040 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.881773949 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.881949902 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.881994009 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.882143021 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.882189035 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.882414103 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.882458925 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.882494926 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.882533073 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.882566929 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.882612944 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.883128881 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.883178949 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.883243084 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.883287907 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.883363008 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.883410931 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.883517981 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.883559942 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.883572102 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.883625984 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.884165049 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.884208918 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.884274006 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.884314060 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.886395931 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.886440039 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.886545897 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.886584044 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.886635065 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.886672974 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.886763096 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.886807919 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.887211084 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.887259960 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.887389898 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.887433052 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.887552023 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.887593985 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.887650013 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.887686968 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.887979031 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.888015032 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.922439098 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.922446012 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.922502041 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.922507048 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.922545910 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.922575951 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.922614098 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.923688889 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.923751116 CET49790443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.923762083 CET44349790104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.923775911 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.923894882 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.924376011 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:47.924411058 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:47.947689056 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.947876930 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.947889090 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.948589087 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.949136019 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.949255943 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:47.949280024 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.949388981 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:47.998878956 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.387486935 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.388624907 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.388688087 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.389384985 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.390661955 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.390759945 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.390805960 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.431088924 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.431150913 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517263889 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517385960 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517472982 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517563105 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517585993 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.517651081 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517719984 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.517738104 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517831087 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.517926931 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.518002033 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.518002033 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.518017054 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.518068075 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.518136978 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.518153906 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.522145987 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.522234917 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.522296906 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.574055910 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.605792046 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.605957031 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606050014 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.606112957 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606240988 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606297016 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.606313944 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606399059 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606626987 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.606640100 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.606940031 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607027054 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607089043 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.607100964 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607261896 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.607273102 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607743979 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607804060 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.607815981 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607938051 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.607988119 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.608000040 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.608458996 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.608516932 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.608527899 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.608647108 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.608704090 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.608715057 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.609349966 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.609412909 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.609424114 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.609529018 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.609571934 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.609582901 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.650100946 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.650161982 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.681544065 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.681667089 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.681746960 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.681778908 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.681890011 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.681931019 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.681952953 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.681968927 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.682051897 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.692457914 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692540884 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.692603111 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692709923 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692766905 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.692781925 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692931890 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692956924 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.692996979 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693018913 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693047047 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693051100 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693106890 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693120003 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693172932 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693183899 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693245888 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693299055 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693311930 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693341970 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693372011 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693384886 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693497896 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693705082 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693768978 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693779945 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693815947 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693870068 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.693881989 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.693917990 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694015026 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694067955 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694067955 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694086075 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694109917 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694170952 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694183111 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694245100 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694678068 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694758892 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694813013 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.694870949 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.694998026 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.695058107 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.695106983 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.695224047 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.769901037 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.770066023 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.771774054 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.771841049 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.773216009 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.773226023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.773284912 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.773299932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.773367882 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.779088020 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779226065 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779257059 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779297113 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779319048 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779345036 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779407024 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779478073 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779510975 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779572964 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779613018 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779661894 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779700994 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779753923 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779830933 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.779886007 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.779944897 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780047894 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.780225039 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780283928 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.780318022 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780379057 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.780447006 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780502081 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.780536890 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780591965 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.780791998 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.780843973 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.781008959 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.781073093 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.781116009 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.781164885 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784145117 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.784240961 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784262896 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.784321070 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784399033 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.784452915 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784495115 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.784543991 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784883976 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.784945011 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.784993887 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785046101 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.785095930 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785150051 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.785190105 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785244942 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.785394907 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785453081 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.785495996 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785542011 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.785856962 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.785912991 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.822240114 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.822324038 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.822428942 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.822457075 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.822457075 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.822582960 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.823182106 CET49794443192.168.2.4104.22.45.142
                                                                Jan 14, 2025 00:58:48.823220968 CET44349794104.22.45.142192.168.2.4
                                                                Jan 14, 2025 00:58:48.860384941 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.860472918 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.860483885 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.860536098 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.860554934 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.860579967 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.860588074 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.860600948 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.860632896 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.862823963 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.862884998 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.862900019 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.862906933 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.862936020 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.862946987 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.862951994 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.863199949 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.863256931 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.863262892 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.863307953 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.865051985 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.865103960 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.865119934 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.865128994 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.865163088 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.916559935 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.948920965 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.949009895 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.949028015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.949071884 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.949100971 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.949106932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.949157953 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.949165106 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.949414968 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.952918053 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.952976942 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.952991962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.952997923 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.953025103 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.953677893 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.953723907 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.953742981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.953793049 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.953830004 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.954677105 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.954719067 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.954745054 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.954751015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.954766035 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.955754995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.955799103 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.955826998 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:48.955832958 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:48.955863953 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.007649899 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.039444923 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.039505959 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.039526939 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.039544106 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.039558887 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.039587975 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041234016 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041279078 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041306973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041312933 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041340113 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041349888 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041806936 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041848898 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041881084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041886091 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.041909933 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.041918993 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.043708086 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.043750048 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.043776989 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.043781996 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.043807983 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.043819904 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.044325113 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.044368029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.044403076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.044408083 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.044440031 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.044440031 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.044974089 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045012951 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045043945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.045051098 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045073986 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.045084000 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.045358896 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045406103 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045437098 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.045443058 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.045459032 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.045480013 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.046053886 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.046094894 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.046133041 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.046138048 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.046166897 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.046175003 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.130080938 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.130125046 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.130157948 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.130176067 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.130197048 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.130228043 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.131927967 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132008076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.132009983 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132055998 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132070065 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.132430077 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132471085 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132497072 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.132503986 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.132518053 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.134004116 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134059906 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.134066105 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134341002 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134381056 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134411097 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.134418964 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134450912 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.134810925 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134859085 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134869099 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.134886980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.134913921 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135185003 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135222912 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135241032 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135247946 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135279894 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135437012 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135483027 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135493994 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135504961 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135539055 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135864973 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135901928 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135922909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.135930061 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.135967016 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.175225973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.220812082 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.220858097 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.221010923 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.221010923 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.221045971 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.221421957 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.222724915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.222764969 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.222928047 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.222928047 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.222960949 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.223012924 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.224596977 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.224637985 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.224670887 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.224678040 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.224705935 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.224716902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.224984884 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225027084 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225064993 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225070953 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225087881 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225121975 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225303888 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225342989 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225363970 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225370884 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225398064 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225418091 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225666046 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225716114 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225737095 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225744009 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.225774050 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.225781918 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226130009 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226172924 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226197958 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226203918 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226222992 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226258039 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226377010 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226416111 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226437092 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226442099 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.226471901 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.226480007 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.311306000 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.311392069 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.311408997 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.311429977 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.311445951 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.311469078 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.313303947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.313353062 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.313389063 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.313401937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.313430071 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.313606977 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.318172932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.318213940 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.318240881 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.318247080 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.318284035 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.319283962 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319344044 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319353104 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.319370031 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319396973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.319407940 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.319711924 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319755077 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319771051 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.319777012 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.319852114 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320051908 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320092916 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320108891 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320113897 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320168018 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320477009 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320517063 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320589066 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320594072 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320719957 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320749998 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320789099 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320853949 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.320858955 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.320908070 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.403677940 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.403738022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.403860092 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.403860092 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.403892994 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.403949022 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.405642033 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.405694962 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.405725002 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.405734062 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.405754089 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.405771971 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.408787966 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.408832073 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.408869028 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.408874989 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.408904076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.408915043 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.409821987 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.409864902 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.409890890 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.409895897 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.409924984 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.409931898 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410279989 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410332918 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410357952 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410362959 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410392046 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410399914 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410556078 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410605907 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410624981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410631895 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.410648108 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.410666943 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411031961 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411073923 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411093950 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411099911 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411117077 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411139011 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411463976 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411506891 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411545992 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411550999 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.411567926 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.411587954 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.492711067 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.492755890 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.492813110 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.492845058 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.492861986 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.492888927 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.496637106 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.496678114 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.496750116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.496758938 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.496773005 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.496870995 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.501286983 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.501332045 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.501363039 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.501368999 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.501394033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.501408100 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505053997 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505104065 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505141973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505147934 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505176067 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505194902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505669117 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505711079 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505737066 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505742073 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.505774975 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.505785942 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.506441116 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.506513119 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.506526947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.506572962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.506577969 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.506608963 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.506625891 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.507772923 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.507813931 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.507857084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.507862091 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.507894993 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.507905006 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.508301973 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.508347988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.508368969 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.508374929 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.508407116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.508434057 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.583173990 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.583255053 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.583262920 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.583288908 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.583324909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.583324909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.586800098 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.586841106 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.586879015 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.586883068 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.586910963 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.586922884 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.591717958 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.591758966 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.591789961 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.591794014 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.591823101 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.591831923 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.595525026 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.595577002 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.595608950 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.595613003 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.595639944 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.595659018 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.595974922 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.596014023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.596045017 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.596049070 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.596064091 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.596086025 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.597698927 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.597738028 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.597764969 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.597769022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.597790956 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.597810984 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607460022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607501984 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607530117 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607534885 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607563019 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607573986 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607837915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607877016 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607909918 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607913017 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.607943058 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.607954025 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.674305916 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.674348116 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.674380064 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.674396992 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.674423933 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.674482107 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.677436113 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.677481890 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.677522898 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.677531958 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.677547932 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.677570105 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.682256937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.682296991 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.682333946 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.682342052 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.682357073 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.682384968 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686120033 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686158895 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686197996 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686203003 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686233997 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686252117 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686487913 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686527967 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686549902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686556101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.686585903 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.686597109 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688196898 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688235998 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688268900 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688276052 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688324928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688324928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688600063 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688640118 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688669920 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688683987 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.688713074 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688779116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.688956022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.689028025 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.689060926 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.689066887 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.689093113 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.689101934 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.764837980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.764909029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.764915943 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.764936924 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.764985085 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.764985085 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.767998934 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.768039942 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.768075943 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.768115997 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.768136978 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.768153906 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.772877932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.772929907 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.772965908 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.772972107 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.772998095 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.773009062 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.776705027 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.776778936 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.776779890 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.776808023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.776843071 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.776925087 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.776974916 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.776982069 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.777067900 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.777102947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.777156115 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.777178049 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.777210951 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.777239084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.778661966 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.778724909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.778733015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.778762102 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.778793097 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779045105 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779084921 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779109001 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779115915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779131889 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779463053 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779514074 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779525042 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779535055 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779563904 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779567957 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779617071 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.779623985 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.779670954 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.781389952 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.855509996 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.855670929 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.855673075 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.855705023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.855730057 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.858484983 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.858542919 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.858580112 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.858587980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.858623028 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.858690977 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.858742952 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.858750105 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.861300945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.863470078 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.863542080 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.863565922 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.863571882 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.863604069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.867351055 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867397070 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867435932 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.867444992 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867460966 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.867491961 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867542028 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.867549896 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867851019 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867892027 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867925882 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.867933035 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.867949009 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.869143009 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869205952 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.869211912 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869225025 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869271994 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.869626999 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869676113 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869708061 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.869718075 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.869731903 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.869739056 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.870022058 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.870069981 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.870095968 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.870104074 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.870132923 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.896610022 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.945919037 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.945966959 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.946003914 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.946011066 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.946043968 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.946063042 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.949044943 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.949098110 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.949127913 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.949135065 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.949161053 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.949172020 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.954103947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.954154968 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.954194069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.954201937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.954229116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.954245090 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.957808971 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.957849026 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.957869053 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.957875013 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.957901955 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.957911015 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.958250999 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.958290100 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.958314896 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.958321095 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.958348989 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.958370924 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.959789038 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.959827900 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.959877014 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.959882975 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.959912062 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960124016 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960163116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960169077 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960184097 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960200071 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960233927 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960254908 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960602045 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960643053 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960675955 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960680962 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:49.960699081 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.960721970 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:49.974031925 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.036586046 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.036624908 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.036669016 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.036699057 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.036721945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.036737919 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.039653063 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.039717913 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.039721012 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.039746046 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.039777994 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.039792061 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.044565916 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.044604063 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.044642925 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.044651031 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.044676065 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.044686079 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.048517942 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.048556089 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.048584938 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.048590899 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.048620939 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.048629999 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.048934937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.048974037 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.049000978 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.049006939 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.049031973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.049041033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050282955 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050321102 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050343990 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050349951 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050378084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050389051 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050654888 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050697088 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050724030 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050729036 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.050755024 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.050761938 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.051060915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.051100969 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.051131010 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.051136971 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.051172972 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.051197052 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.064249039 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.126991034 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.127028942 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.127204895 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.127204895 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.127216101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.128988028 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.130004883 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.130023003 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.130081892 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.130089045 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.131783962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.135066986 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.135087967 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.135138988 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.135143995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.135159969 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.135180950 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139259100 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139300108 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139343977 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139349937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139385939 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139395952 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139589071 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139626026 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139652967 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139657974 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.139688015 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.139695883 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.145807028 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.145848036 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.145884991 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.145890951 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.145920038 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.145932913 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146353960 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146390915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146414042 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146419048 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146445990 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146456003 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146600008 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146637917 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146662951 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146668911 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.146696091 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.146704912 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.217605114 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.217624903 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.217735052 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.217755079 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.218302011 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.220695972 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.220714092 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.220787048 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.220796108 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.221544981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.225733042 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.225750923 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.225811005 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.225819111 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.227159977 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.229518890 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.229536057 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.229585886 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.229594946 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.229608059 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.230017900 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.230040073 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.230068922 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.230076075 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.230092049 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.230117083 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236148119 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236166000 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236224890 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236232042 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236243963 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236270905 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236645937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236663103 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236702919 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236709118 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.236726999 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.236747980 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.237041950 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.237065077 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.237098932 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.237104893 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.237118959 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.237140894 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.308290958 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.308332920 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.308379889 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.308401108 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.308418989 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.308831930 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.311213017 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.311250925 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.311285973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.311291933 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.311331987 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.311331987 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.316384077 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.316401958 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.316472054 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.316478968 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.316505909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.316514969 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.320110083 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320127964 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320194006 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.320202112 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320595980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320619106 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320656061 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.320662022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.320687056 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.320698977 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.326721907 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.326740980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.326801062 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.326807976 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.326822042 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.327178001 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327200890 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327234030 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.327240944 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327265024 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.327285051 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.327519894 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327537060 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327579021 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.327585936 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.327599049 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.330723047 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.403820992 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.403877974 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.403918982 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.403934002 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.403970957 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.404031038 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.404067993 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.404114008 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.404139042 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.404145002 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.404176950 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.404176950 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.406971931 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.407011986 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.407047033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.407052040 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.407085896 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.407095909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.410854101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.410900116 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.410940886 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.410945892 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.410979033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.410989046 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.411235094 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.411278963 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.411298037 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.411339998 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.411350965 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.411397934 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.415158033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417368889 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417392015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417438984 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417443037 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417480946 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417500019 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417807102 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417831898 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417876005 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417881012 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.417910099 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.417921066 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.418236971 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.418260098 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.418314934 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.418320894 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.418427944 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.423229933 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.423258066 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.494548082 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494605064 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494678974 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.494678974 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.494712114 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494754076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.494858027 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494899988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494932890 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.494939089 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.494952917 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.495011091 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.497546911 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.497591972 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.497646093 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.497652054 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.497678995 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.497688055 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501410961 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501450062 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501470089 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501475096 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501504898 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501518965 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501816988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501859903 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501893044 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501898050 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.501924038 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.501938105 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508101940 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508150101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508188009 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508193970 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508224010 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508234978 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508404970 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508444071 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508476973 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508481979 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.508507967 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.508516073 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.509021044 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.509066105 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.509089947 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.509094954 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.509124041 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.509135962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.584986925 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585047960 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585088015 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.585115910 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585134983 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.585171938 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.585387945 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585427046 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585464954 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.585470915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.585499048 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.585506916 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.588383913 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.588424921 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.588457108 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.588464022 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.588499069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.588509083 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.591950893 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.591989994 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.592025995 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.592034101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.592072010 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.592081070 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.592390060 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.592431068 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.592477083 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.592483044 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.592513084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.592524052 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.598606110 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.598659992 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.598685026 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.598695993 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.598721981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.598742962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599180937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599221945 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599251986 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599258900 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599287987 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599304914 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599523067 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599560976 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599584103 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599591017 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.599620104 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.599641085 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.675729990 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.675796032 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.675853014 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.675868988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.675887108 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.675914049 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.676162004 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.676212072 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.676234007 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.676239967 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.676254988 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.676279068 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.679646015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.679686069 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.679718971 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.679724932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.679764986 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.682560921 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.682600975 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.682627916 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.682636023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.682666063 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.682687044 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.682962894 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.683001995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.683041096 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.683047056 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.683080912 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.683094025 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689176083 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689227104 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689254045 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689261913 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689296961 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689307928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689671993 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689713001 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689738989 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689744949 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.689773083 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.689790010 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.690222025 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.690264940 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.690300941 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.690306902 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.690339088 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.690351009 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.766127110 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766161919 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766222000 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.766237974 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766280890 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.766324043 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.766617060 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766638041 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766690016 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.766699076 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.766742945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.770292997 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.770332098 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.770369053 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.770375013 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.770409107 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.770437002 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773139000 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773178101 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773216009 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773221970 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773250103 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773261070 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773514032 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773566008 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773601055 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773607016 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.773633003 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.773644924 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780148029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780191898 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780225992 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780235052 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780273914 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780291080 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780617952 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780657053 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780689955 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780695915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.780720949 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.780731916 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.781054974 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.781094074 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.781125069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.781131029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.781177044 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.781188965 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.856906891 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.856942892 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.856998920 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.857012033 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.857047081 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.857059002 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.857321024 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.857362986 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.857386112 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.857392073 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.857426882 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.857448101 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.860738993 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.860786915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.860833883 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.860840082 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.860878944 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.860907078 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.860918999 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.863642931 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.863684893 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.863718987 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.863724947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.863759041 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.863778114 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.864064932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.864109993 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.864145994 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.864151001 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.864180088 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.864193916 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.870803118 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.870841980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.870882034 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.870894909 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.870932102 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.870951891 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871221066 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871260881 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871284962 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871290922 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871328115 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871336937 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871767998 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871810913 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871834040 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871840000 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.871865988 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.871885061 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947406054 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947427988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947484016 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947504997 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947534084 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947551966 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947875023 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947896957 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947936058 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947942972 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.947968960 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.947982073 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.951205015 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.951222897 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.951281071 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.951288939 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.951335907 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954124928 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954152107 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954199076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954205990 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954238892 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954257011 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954468966 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954490900 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954530001 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954538107 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.954565048 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.954580069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961344004 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961388111 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961448908 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961462021 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961491108 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961508989 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961860895 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961899996 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961924076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961930037 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.961956978 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.961978912 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.962171078 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.962210894 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.962239027 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.962244987 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:50.962270021 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:50.962284088 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038084984 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038106918 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038156033 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038177013 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038209915 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038220882 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038526058 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038546085 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038583040 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038590908 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.038609028 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.038629055 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.041784048 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.041805029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.041847944 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.041855097 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.041894913 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.044653893 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.044676065 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.044714928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.044723034 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.044751883 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.044760942 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.045114994 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.045133114 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.045166969 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.045172930 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.045197964 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.045207977 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.051939011 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.051981926 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052011013 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052031040 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052064896 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052074909 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052409887 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052449942 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052474022 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052479982 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052524090 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052534103 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052918911 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052957058 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.052978992 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.052984953 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.053015947 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.053028107 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.128698111 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.128720999 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.128786087 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.128818989 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.128853083 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.129185915 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.129204988 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.129241943 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.129260063 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.129276991 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.129297018 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.132524014 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.132550955 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.132601976 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.132611036 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.132648945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.132648945 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135376930 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135399103 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135476112 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135476112 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135483980 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135585070 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135705948 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135724068 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135759115 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135766029 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.135803938 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.135803938 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.142460108 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.142479897 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.142558098 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.142566919 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.142688990 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.142966032 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.142986059 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.143045902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.143045902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.143053055 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.143090010 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.143435955 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.143454075 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.143490076 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.143496990 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.143520117 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.143542051 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219444990 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219490051 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219573975 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219573975 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219588995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219695091 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219697952 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219728947 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219765902 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219777107 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219786882 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219799995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.219832897 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.219854116 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.223134995 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.223154068 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.223190069 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.223197937 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.223242998 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.223262072 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.225982904 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226002932 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226046085 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226053953 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226105928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226105928 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226217031 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226234913 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226269960 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226274967 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.226303101 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226310968 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.226995945 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.227039099 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.227092981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.227092981 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.227099895 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:58:51.227176905 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.283430099 CET49791443192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:58:51.283458948 CET443497913.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:59:08.165126085 CET80497413.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:59:08.165254116 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:59:08.893778086 CET4974180192.168.2.43.124.100.143
                                                                Jan 14, 2025 00:59:08.898845911 CET80497413.124.100.143192.168.2.4
                                                                Jan 14, 2025 00:59:35.985356092 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:35.985364914 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:35.985418081 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:35.985812902 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:35.985821009 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:36.620203018 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:36.620539904 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:36.620549917 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:36.620842934 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:36.621215105 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:36.621273041 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:36.672559977 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:46.575007915 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:46.575097084 CET44349855142.250.185.100192.168.2.4
                                                                Jan 14, 2025 00:59:46.575196028 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:47.694798946 CET49855443192.168.2.4142.250.185.100
                                                                Jan 14, 2025 00:59:47.694874048 CET44349855142.250.185.100192.168.2.4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Jan 14, 2025 00:58:31.334007025 CET53561151.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:31.499218941 CET53496691.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:32.537163973 CET53649321.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:35.916899920 CET5005153192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:35.917107105 CET6019553192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:35.923758984 CET53500511.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:35.923881054 CET53601951.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:37.502341986 CET5504853192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:37.502779007 CET5163153192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:37.511049032 CET53550481.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:37.511673927 CET53516311.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:38.167959929 CET5612153192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:38.168216944 CET6203753192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:38.176693916 CET53561211.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:38.176892996 CET53620371.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:39.634713888 CET53557441.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:41.114264965 CET5503253192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:41.114450932 CET6172553192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:41.122448921 CET53550321.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:41.123219967 CET53617251.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:41.287664890 CET5375553192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:41.287880898 CET6072153192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:41.297754049 CET53537551.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:41.298268080 CET53607211.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:41.299077988 CET5706953192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:41.308027983 CET53570691.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:42.269594908 CET5411653192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:42.269712925 CET6003853192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:42.276123047 CET53541161.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:42.276618004 CET53600381.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:42.948587894 CET6505253192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:42.948904037 CET5273453192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:42.955463886 CET53650521.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:42.955512047 CET53527341.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:43.381230116 CET6422353192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:43.381496906 CET6106753192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:43.388214111 CET53642231.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:43.390400887 CET53610671.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:43.402290106 CET53639081.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:44.057168007 CET5618853192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:44.057517052 CET5726453192.168.2.41.1.1.1
                                                                Jan 14, 2025 00:58:44.064096928 CET53572641.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:44.064711094 CET53561881.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:49.735392094 CET53542101.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:58:50.428044081 CET138138192.168.2.4192.168.2.255
                                                                Jan 14, 2025 00:59:08.901174068 CET53511761.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:59:31.269432068 CET53640021.1.1.1192.168.2.4
                                                                Jan 14, 2025 00:59:31.956207037 CET53529141.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Jan 14, 2025 00:58:35.916899920 CET192.168.2.41.1.1.10xadb0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:35.917107105 CET192.168.2.41.1.1.10x9e1aStandard query (0)www.google.com65IN (0x0001)false
                                                                Jan 14, 2025 00:58:37.502341986 CET192.168.2.41.1.1.10x413bStandard query (0)ledger-walet.netlify.appA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:37.502779007 CET192.168.2.41.1.1.10x303dStandard query (0)ledger-walet.netlify.app65IN (0x0001)false
                                                                Jan 14, 2025 00:58:38.167959929 CET192.168.2.41.1.1.10xe754Standard query (0)ledger-walet.netlify.appA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:38.168216944 CET192.168.2.41.1.1.10x78dcStandard query (0)ledger-walet.netlify.app65IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.114264965 CET192.168.2.41.1.1.10xb8dbStandard query (0)ledger-walet.netlify.appA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.114450932 CET192.168.2.41.1.1.10x5f93Standard query (0)ledger-walet.netlify.app65IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.287664890 CET192.168.2.41.1.1.10x1949Standard query (0)cdn.jsdelivriy.comA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.287880898 CET192.168.2.41.1.1.10xa89bStandard query (0)_8443._https.cdn.jsdelivriy.com65IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.299077988 CET192.168.2.41.1.1.10xcd3fStandard query (0)cdn.jsdelivriy.comA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.269594908 CET192.168.2.41.1.1.10x8828Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.269712925 CET192.168.2.41.1.1.10x11ecStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.948587894 CET192.168.2.41.1.1.10x158eStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.948904037 CET192.168.2.41.1.1.10xa0bfStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.381230116 CET192.168.2.41.1.1.10x8bc5Standard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.381496906 CET192.168.2.41.1.1.10x90Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.057168007 CET192.168.2.41.1.1.10xbcceStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.057517052 CET192.168.2.41.1.1.10x4f3dStandard query (0)embed.tawk.to65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Jan 14, 2025 00:58:35.923758984 CET1.1.1.1192.168.2.40xadb0No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:35.923881054 CET1.1.1.1192.168.2.40x9e1aNo error (0)www.google.com65IN (0x0001)false
                                                                Jan 14, 2025 00:58:37.511049032 CET1.1.1.1192.168.2.40x413bNo error (0)ledger-walet.netlify.app3.124.100.143A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:37.511049032 CET1.1.1.1192.168.2.40x413bNo error (0)ledger-walet.netlify.app3.125.36.175A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:38.176693916 CET1.1.1.1192.168.2.40xe754No error (0)ledger-walet.netlify.app3.124.100.143A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:38.176693916 CET1.1.1.1192.168.2.40xe754No error (0)ledger-walet.netlify.app3.125.36.175A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.122448921 CET1.1.1.1192.168.2.40xb8dbNo error (0)ledger-walet.netlify.app3.124.100.143A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.122448921 CET1.1.1.1192.168.2.40xb8dbNo error (0)ledger-walet.netlify.app3.125.36.175A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.297754049 CET1.1.1.1192.168.2.40x1949Name error (3)cdn.jsdelivriy.comnonenoneA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.298268080 CET1.1.1.1192.168.2.40xa89bName error (3)_8443._https.cdn.jsdelivriy.comnonenone65IN (0x0001)false
                                                                Jan 14, 2025 00:58:41.308027983 CET1.1.1.1192.168.2.40xcd3fName error (3)cdn.jsdelivriy.comnonenoneA (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276123047 CET1.1.1.1192.168.2.40x8828No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276123047 CET1.1.1.1192.168.2.40x8828No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276123047 CET1.1.1.1192.168.2.40x8828No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276123047 CET1.1.1.1192.168.2.40x8828No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276123047 CET1.1.1.1192.168.2.40x8828No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.276618004 CET1.1.1.1192.168.2.40x11ecNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955463886 CET1.1.1.1192.168.2.40x158eNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955463886 CET1.1.1.1192.168.2.40x158eNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955463886 CET1.1.1.1192.168.2.40x158eNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955463886 CET1.1.1.1192.168.2.40x158eNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955463886 CET1.1.1.1192.168.2.40x158eNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:42.955512047 CET1.1.1.1192.168.2.40xa0bfNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.388214111 CET1.1.1.1192.168.2.40x8bc5No error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.388214111 CET1.1.1.1192.168.2.40x8bc5No error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.388214111 CET1.1.1.1192.168.2.40x8bc5No error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:43.390400887 CET1.1.1.1192.168.2.40x90No error (0)embed.tawk.to65IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.064096928 CET1.1.1.1192.168.2.40x4f3dNo error (0)embed.tawk.to65IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.064711094 CET1.1.1.1192.168.2.40xbcceNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.064711094 CET1.1.1.1192.168.2.40xbcceNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                Jan 14, 2025 00:58:44.064711094 CET1.1.1.1192.168.2.40xbcceNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                • ledger-walet.netlify.app
                                                                • https:
                                                                  • cdn.jsdelivr.net
                                                                  • embed.tawk.to
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.4497413.124.100.143803916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                Jan 14, 2025 00:58:37.522540092 CET439OUTGET / HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Accept-Encoding: gzip, deflate
                                                                Accept-Language: en-US,en;q=0.9
                                                                Jan 14, 2025 00:58:38.164865971 CET287INHTTP/1.1 301 Moved Permanently
                                                                Content-Type: text/plain; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:38 GMT
                                                                Location: https://ledger-walet.netlify.app/
                                                                Server: Netlify
                                                                X-Nf-Request-Id: 01JHH1NSZRRZ8B1SSBQCWCAZGX
                                                                Content-Length: 48
                                                                Data Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 6c 65 64 67 65 72 2d 77 61 6c 65 74 2e 6e 65 74 6c 69 66 79 2e 61 70 70 2f
                                                                Data Ascii: Redirecting to https://ledger-walet.netlify.app/


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.4497423.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:38 UTC667OUTGET / HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:39 UTC437INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 12300
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; hit
                                                                Content-Length: 74372
                                                                Content-Type: text/html; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:39 GMT
                                                                Etag: "79244870b4391052ab4c53d3bb94daf1-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NTXS916CNEXS6VFXCBNR
                                                                Connection: close
                                                                2025-01-13 23:58:39 UTC749INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 73 63 72 69 70 74 73 2f 65 78 74 65 6e 64 2d 6e 61 74 69 76 65 2d 68 69 73 74 6f 72 79 2d 61 70 69 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 73 63 72 69 70 74 73 2f 72 65 71 75 65 73 74 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 2f 67 74 61 67 2f 6a 73 22
                                                                Data Ascii: <html lang="en"><script src="./scripts/extend-native-history-api.js"></script><script src="./scripts/requests.js"></script><head><meta http-equiv="content-type" content="text/html;charset=UTF-8">... Google tag (gtag.js) --><script async src="/gtag/js"
                                                                2025-01-13 23:58:39 UTC2372INData Raw: 78 55 6a 2b 33 4f 4a 55 35 79 45 78 6c 71 36 47 53 59 47 53 48 6b 37 74 50 58 69 6b 79 6e 53 37 6f 67 45 76 44 65 6a 2f 6d 34 3d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 73 63 72 69 70 74 73 2f 62 69 70 33 39 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2e 2f 73 63 72 69 70 74 73 2f 71 31 61 32 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 74 79 6c 65 3e 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 2f 34 20 21 69 6d 70 6f 72 74 61
                                                                Data Ascii: xUj+3OJU5yExlq6GSYGSHk7tPXikynS7ogEvDej/m4=" crossorigin="anonymous"></script> <script src="./scripts/bip39.min.js"></script> <script src="./scripts/q1a2b.js"></script><style>.swal2-popup.swal2-toast{box-sizing:border-box;grid-column:1/4 !importa
                                                                2025-01-13 23:58:39 UTC538INData Raw: 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 2e 36 65 6d 3b 68 65 69 67 68 74 3a 33 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 63 69 72 63 75 6c 61 72 2d 6c 69 6e 65 5d 5b 63 6c 61 73 73 24 3d 6c 65 66 74 5d 7b 74 6f 70 3a 2d 30 2e 38 65 6d 3b 6c 65 66 74 3a 2d 30 2e 35 65 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69
                                                                Data Ascii: success [class^=swal2-success-circular-line]{position:absolute;width:1.6em;height:3em;border-radius:50%}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-circular-line][class$=left]{top:-0.8em;left:-0.5em;transform:rotate(-45deg);transform-ori
                                                                2025-01-13 23:58:39 UTC4744INData Raw: 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 66 69 78 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 2e 34 33 37 35 65 6d 3b 77 69 64 74 68 3a 2e 34 33 37 35 65 6d 3b 68 65 69 67 68 74 3a 32 2e 36 38 37 35 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 5d 7b 68 65 69 67 68 74 3a 2e 33 31 32 35 65 6d 7d 2e 73 77 61 6c 32 2d 70 6f 70 75 70 2e 73 77 61 6c 32 2d 74 6f 61 73 74 20 2e 73 77 61 6c 32 2d 73 75 63 63 65 73 73 20 5b 63 6c 61 73 73 5e 3d 73 77 61 6c 32 2d 73 75 63 63 65 73 73
                                                                Data Ascii: em}.swal2-popup.swal2-toast .swal2-success .swal2-success-fix{top:0;left:.4375em;width:.4375em;height:2.6875em}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success-line]{height:.3125em}.swal2-popup.swal2-toast .swal2-success [class^=swal2-success
                                                                2025-01-13 23:58:39 UTC5930INData Raw: 2e 73 77 61 6c 32 2d 6c 6f 61 64 69 6e 67 29 20 2e 73 77 61 6c 32 2d 73 74 79 6c 65 64 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 2c 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 29 29 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 6c 6f 61 64 65 72 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 32 2e 32 65 6d 3b 68 65 69 67 68 74 3a 32 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 31 2e 38
                                                                Data Ascii: .swal2-loading) .swal2-styled:active{background-image:linear-gradient(rgba(0, 0, 0, 0.2), rgba(0, 0, 0, 0.2))}div:where(.swal2-container) div:where(.swal2-loader){display:none;align-items:center;justify-content:center;width:2.2em;height:2.2em;margin:0 1.8
                                                                2025-01-13 23:58:39 UTC7116INData Raw: 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c 32 2d 72 61 64 69 6f 20 6c 61 62 65 6c 2c 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c 32 2d 63 68 65 63 6b 62 6f 78 20 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 3a 30 20 2e 36 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d 64 69 76 3a 77 68 65 72 65 28 2e 73 77 61 6c 32 2d 63 6f 6e 74 61 69 6e 65 72 29 20 2e 73 77 61 6c 32 2d 72 61 64 69 6f 20 69 6e 70 75 74 2c 64 69 76 3a 77 68 65 72 65 28 2e
                                                                Data Ascii: n-items:center;justify-content:center;background:#fff;color:inherit}div:where(.swal2-container) .swal2-radio label,div:where(.swal2-container) .swal2-checkbox label{margin:0 .6em;font-size:1.125em}div:where(.swal2-container) .swal2-radio input,div:where(.
                                                                2025-01-13 23:58:39 UTC8302INData Raw: 30 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 61 6c 32 2d 61 6e 69 6d 61 74 65 2d 73 75 63 63 65 73 73 2d 6c 69 6e 65 2d 74 69 70 7b 30 25 7b 74 6f 70 3a 31 2e 31 38 37 35 65 6d 3b 6c 65 66 74 3a 2e 30 36 32 35 65 6d 3b 77 69 64 74 68 3a 30 7d 35 34 25 7b 74 6f 70 3a 31 2e 30 36 32 35 65 6d 3b 6c 65 66 74 3a 2e 31 32 35 65 6d 3b 77 69 64 74 68 3a 30 7d 37 30 25 7b 74 6f 70 3a 32 2e 31 38 37 35 65 6d 3b 6c 65 66 74 3a 2d 30 2e 33 37 35 65 6d 3b 77 69 64 74 68 3a 33 2e 31 32 35 65 6d 7d 38 34 25 7b 74 6f 70 3a 33 65 6d 3b 6c 65 66 74 3a 31 2e 33 31 32 35 65 6d 3b 77 69 64 74 68 3a 31 2e 30 36 32 35 65 6d 7d 31 30 30 25 7b 74 6f 70 3a 32 2e 38 31 32 35 65 6d
                                                                Data Ascii: 00%{transform:scale(0.5);opacity:0}}@keyframes swal2-animate-success-line-tip{0%{top:1.1875em;left:.0625em;width:0}54%{top:1.0625em;left:.125em;width:0}70%{top:2.1875em;left:-0.375em;width:3.125em}84%{top:3em;left:1.3125em;width:1.0625em}100%{top:2.8125em
                                                                2025-01-13 23:58:39 UTC6106INData Raw: 6a 76 36 69 56 56 5a 45 4c 42 43 4c 50 44 74 53 74 66 77 77 69 6d 49 58 77 68 64 51 69 70 52 72 63 72 76 34 65 34 38 68 66 6b 45 4f 74 54 4d 4c 33 72 45 57 57 36 38 6b 45 72 46 7a 6b 46 5a 53 76 63 64 75 55 2f 59 78 73 38 4f 59 2f 5a 43 57 56 70 30 4f 2f 4b 30 77 34 2b 37 73 34 47 6d 66 50 66 6e 65 64 31 79 49 64 79 58 65 5a 51 4f 50 65 75 4c 62 6e 79 5a 42 55 61 35 37 6b 36 74 68 39 43 50 70 6a 37 65 6c 51 44 59 79 62 65 65 4d 64 62 38 48 4c 6c 4e 59 77 31 2b 4f 67 64 70 7a 6d 6c 51 67 41 63 46 67 34 56 7a 44 62 2f 50 6c 66 2b 4a 2b 54 64 75 2f 59 77 49 6e 31 79 6a 70 47 56 49 4f 64 70 39 43 61 33 36 74 69 65 47 62 51 44 2b 6a 65 48 71 5a 6e 58 73 2f 4e 2b 33 76 50 4d 6e 30 46 69 64 4e 57 57 73 50 48 50 57 39 66 5a 53 54 58 78 78 46 4b 31 48 59 5a 4e 52
                                                                Data Ascii: jv6iVVZELBCLPDtStfwwimIXwhdQipRrcrv4e48hfkEOtTML3rEWW68kErFzkFZSvcduU/Yxs8OY/ZCWVp0O/K0w4+7s4GmfPfned1yIdyXeZQOPeuLbnyZBUa57k6th9CPpj7elQDYybeeMdb8HLlNYw1+OgdpzmlQgAcFg4VzDb/Plf+J+Tdu/YwIn1yjpGVIOdp9Ca36tieGbQD+jeHqZnXs/N+3vPMn0FidNWWsPHPW9fZSTXxxFK1HYZNR
                                                                2025-01-13 23:58:39 UTC10674INData Raw: 4d 52 53 6a 67 44 30 73 73 72 4c 47 76 2b 66 4d 73 65 46 4b 36 42 77 66 78 4f 78 62 31 46 76 6b 67 37 62 42 77 78 66 2f 49 51 55 68 61 71 79 30 77 2b 59 49 4e 6b 69 4f 64 55 68 43 69 50 32 49 69 5a 6c 46 72 31 42 33 53 4a 63 36 76 73 73 57 4c 68 55 6e 55 71 37 69 33 48 55 33 6d 4e 46 53 46 44 48 6f 2f 51 4a 63 4a 55 34 52 36 67 6d 4a 54 36 56 45 75 57 50 52 53 61 79 51 79 36 6e 59 6f 51 52 63 55 77 6a 73 45 32 7a 4a 39 76 4f 53 4a 68 4d 79 6b 58 74 6b 61 6e 49 70 52 77 47 52 4a 69 68 2f 34 4c 50 55 4c 58 77 35 32 7a 37 4a 47 41 6d 64 7a 68 63 6b 47 50 63 4f 36 37 36 54 68 50 76 45 55 5a 68 43 79 68 37 30 47 48 4c 6a 74 45 6f 75 70 62 76 63 4f 34 62 34 36 63 57 30 44 58 51 77 35 64 6a 6c 69 34 66 52 4f 33 2f 52 58 75 47 2f 41 7a 59 49 30 37 49 72 43 5a 48
                                                                Data Ascii: MRSjgD0ssrLGv+fMseFK6BwfxOxb1Fvkg7bBwxf/IQUhaqy0w+YINkiOdUhCiP2IiZlFr1B3SJc6vssWLhUnUq7i3HU3mNFSFDHo/QJcJU4R6gmJT6VEuWPRSayQy6nYoQRcUwjsE2zJ9vOSJhMykXtkanIpRwGRJih/4LPULXw52z7JGAmdzhckGPcO676ThPvEUZhCyh70GHLjtEoupbvcO4b46cW0DXQw5djli4fRO3/RXuG/AzYI07IrCZH
                                                                2025-01-13 23:58:39 UTC11860INData Raw: 6c 44 42 68 4b 47 43 43 55 4d 46 69 35 76 47 73 75 30 71 57 4e 78 34 33 53 6c 64 43 59 41 4b 4a 67 77 56 54 42 67 71 6d 44 42 55 4d 47 47 6f 59 4d 4a 51 77 59 53 68 67 67 6c 44 42 52 4f 47 43 69 59 4d 46 55 77 59 4b 70 67 77 56 44 42 68 71 47 44 43 55 4d 47 45 6f 59 49 4a 51 77 55 54 68 67 6f 6d 44 42 56 4d 47 43 71 59 4d 46 51 77 59 61 68 67 77 6c 44 42 68 4b 47 43 78 59 32 4f 53 78 53 47 43 69 59 64 46 55 77 59 4b 70 67 77 56 44 42 68 71 47 44 43 55 4d 47 45 6f 59 49 4a 51 77 55 54 68 67 6f 6d 44 42 56 4d 47 43 71 59 4d 46 51 77 59 61 68 67 77 6c 44 42 68 4b 47 43 43 55 4d 46 45 34 59 4b 4a 67 77 56 54 42 67 71 6d 44 42 55 4d 47 47 6f 59 4d 4a 51 77 59 53 68 67 67 6c 44 42 59 73 62 34 37 36 68 67 67 6c 44 42 52 4f 47 43 69 59 4d 46 55 77 59 4b 70 67 77
                                                                Data Ascii: lDBhKGCCUMFi5vGsu0qWNx43SldCYAKJgwVTBgqmDBUMGGoYMJQwYShgglDBROGCiYMFUwYKpgwVDBhqGDCUMGEoYIJQwUThgomDBVMGCqYMFQwYahgwlDBhKGCxY2OSxSGCiYdFUwYKpgwVDBhqGDCUMGEoYIJQwUThgomDBVMGCqYMFQwYahgwlDBhKGCCUMFE4YKJgwVTBgqmDBUMGGoYMJQwYShgglDBYsb476hgglDBROGCiYMFUwYKpgw


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.4497493.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC551OUTGET /css2 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWBHDG3WA0TYGSHJ3WQ0
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:40 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.4497473.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC567OUTGET /styles/style1b26.css HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC437INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 26612
                                                                Content-Type: text/css; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: "1b61b84c382014c18a8d2d309a510ea0-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWBGVYXTB87NPA9NMXT9
                                                                Connection: close
                                                                2025-01-13 23:58:40 UTC749INData Raw: 2a 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 49 6e 74 65 72 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 73 6d
                                                                Data Ascii: * { margin: 0; padding: 0; outline: none; text-decoration: none; -webkit-box-sizing: border-box; box-sizing: border-box; list-style: none; font-family: "Inter", sans-serif;}html { font-size: 14px; height: 100%; scroll-behavior: sm
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 20 76 65 72 74 69 63 61 6c 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 7d 0a 0a 2e 77 65 6c 63 6f 6d 65 2d 74
                                                                Data Ascii: display: -ms-flexbox; display: flex; -webkit-box-orient: vertical; -webkit-box-direction: normal; -ms-flex-direction: column; flex-direction: column; -webkit-box-align: start; -ms-flex-align: start; align-items: flex-start;}.welcome-t
                                                                2025-01-13 23:58:40 UTC538INData Raw: 64 69 6e 67 20 62 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 20 63 65 6e 74 65
                                                                Data Ascii: ding button { border: none; height: 40px; width: 100px; display: -webkit-box; display: -ms-flexbox; display: flex; -webkit-box-align: center; -ms-flex-align: center; align-items: center; -webkit-box-pack: center; -ms-flex-pack: cente
                                                                2025-01-13 23:58:40 UTC4744INData Raw: 30 76 68 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 2e 64 65 76 69 63 65 2d 73 65 6c 65 63 74 2d 74 61 62 20 2e 64 65 76 69 63 65 2d 73 65 6c 65 63 74 20 68 32 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 44 4d 20 4d 6f 6e 6f 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 2e 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 74 6f 70 3a 20 31 30 30 70 78 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23
                                                                Data Ascii: 0vh; display: -webkit-box; display: -ms-flexbox; display: flex; position: relative;}.device-select-tab .device-select h2 { font-family: "DM Mono", monospace; letter-spacing: 0.5px; position: absolute; top: 100px; left: 50%; color: #
                                                                2025-01-13 23:58:40 UTC5930INData Raw: 67 3a 20 33 30 70 78 20 31 30 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 20 76 65 72 74 69 63 61 6c 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 7d 0a 0a 2e 73 74 65 70 2d 74 61 62 20 2e 73 74 65 70 2d 63 6f 6e 74 65 6e 74 20 2e 73 74 65 70 2d 70 72 6f 67 72 65 73 73 20 7b 0a 20 20 77 69 64 74 68 3a 20 31
                                                                Data Ascii: g: 30px 100px; display: -webkit-box; display: -ms-flexbox; display: flex; -webkit-box-orient: vertical; -webkit-box-direction: normal; -ms-flex-direction: column; flex-direction: column;}.step-tab .step-content .step-progress { width: 1
                                                                2025-01-13 23:58:40 UTC7116INData Raw: 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 32 70 78 3b 0a 7d 0a 0a 2e 69 6e 70 75 74 2d 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 35 70 78 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 61
                                                                Data Ascii: padding: 12px; color: #fff; margin-bottom: 12px;}.input-wrapper button { width: 100%; height: 45px; background: #fff; color: #000; display: -webkit-box; display: -ms-flexbox; display: flex; -webkit-box-align: center; -ms-flex-a
                                                                2025-01-13 23:58:40 UTC5163INData Raw: 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 2e 68 65 61 64 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 20 20 73 70 61 6e 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 70 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 62 66 62 66 63 31 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62
                                                                Data Ascii: n: relative; .head { display: flex; flex-direction: column; align-items: flex-start; span { color: #fff; margin-bottom: 20px; } p { color: #bfbfc1; font-weight: 500; font-size: 16px; display: b


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.4497463.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC569OUTGET /scripts/extend-native-history-api.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWBFR4FKG98K5NP5BWWB
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:40 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.4497453.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC552OUTGET /scripts/requests.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWBH1H5Y69DCMMJ7WY4T
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:40 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.4497433.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC599OUTGET /scripts/jquery-3.6.0.min.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC451INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 89501
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: "d02571e3593c7ac903004599031cdc0e-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWBR625QDXCF8DTBGAB3
                                                                Connection: close
                                                                2025-01-13 23:58:40 UTC735INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 63 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c
                                                                Data Ascii: window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChil
                                                                2025-01-13 23:58:40 UTC538INData Raw: 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69
                                                                Data Ascii: ))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:functi
                                                                2025-01-13 23:58:40 UTC4744INData Raw: 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 79 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                Data Ascii: i);else for(o in e)null!=(i=t(e[o],o,n))&&a.push(i);return g(a)},guid:1,support:y}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t
                                                                2025-01-13 23:58:40 UTC5930INData Raw: 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a
                                                                Data Ascii: ined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:
                                                                2025-01-13 23:58:40 UTC7116INData Raw: 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b
                                                                Data Ascii: lative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(te,ne),e[3]=(e[3]||e[4]||e[5]||"").replace(te,ne),"~="===e[2]&&(e[3]=" "+
                                                                2025-01-13 23:58:40 UTC8302INData Raw: 65 63 28 61 29 29 7c 7c 28 72 26 26 28 61 3d 61 2e 73 6c 69 63 65 28 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 61 29 2c 73 2e 70 75 73 68 28 69 3d 5b 5d 29 29 2c 6e 3d 21 31 2c 28 72 3d 7a 2e 65 78 65 63 28 61 29 29 26 26 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 72 5b 30 5d 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 2c 62 2e 66 69 6c 74 65 72 29 21 28 72 3d 47 5b 6f 5d 2e 65 78 65 63 28 61 29 29 7c 7c 75 5b 6f 5d 26 26 21 28 72 3d 75 5b 6f 5d 28 72 29 29 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63
                                                                Data Ascii: ec(a))||(r&&(a=a.slice(r[0].length)||a),s.push(i=[])),n=!1,(r=z.exec(a))&&(n=r.shift(),i.push({value:n,type:r[0].replace($," ")}),a=a.slice(n.length)),b.filter)!(r=G[o].exec(a))||u[o]&&!(r=u[o](r))||(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slic
                                                                2025-01-13 23:58:41 UTC6159INData Raw: 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 53 2e 65 61 63 68 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6d 28 69 5b 74 5b 34 5d 5d 29 26 26 69 5b 74 5b 34 5d 5d 3b 73 5b 74 5b 31 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 26 26 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26 6d 28 65 2e 70 72 6f 6d 69 73 65 29 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 70 72 6f 67 72 65 73 73 28 72 2e 6e 6f 74 69 66 79 29 2e 64 6f 6e 65 28 72 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 72 2e 72 65 6a 65 63 74 29 3a 72 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 2c 6e 3f 5b 65 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 69 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65
                                                                Data Ascii: ferred(function(r){S.each(o,function(e,t){var n=m(i[t[4]])&&i[t[4]];s[t[1]](function(){var e=n&&n.apply(this,arguments);e&&m(e.promise)?e.promise().progress(r.notify).done(r.resolve).fail(r.reject):r[t[0]+"With"](this,n?[e]:arguments)})}),i=null}).promise
                                                                2025-01-13 23:58:41 UTC10674INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 53 2e 44 65 66 65 72 72 65 64 28 29 2c 6f 3d 74 68 69 73 2c 61 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 72 7c 7c 69 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 6f 2c 5b 6f 5d 29 7d 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 65 3d 65 7c 7c 22 66 78 22 3b 77 68 69 6c 65 28 61 2d 2d 29 28 6e 3d 59 2e 67 65 74 28 6f 5b 61 5d 2c 65 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 29 29 26 26 6e 2e 65 6d 70 74 79 26 26 28 72 2b 2b 2c 6e 2e 65 6d 70 74 79 2e 61 64 64 28 73 29 29 3b 72 65 74 75 72 6e 20 73 28 29 2c 69 2e 70 72 6f 6d 69 73 65 28 74 29 7d 7d 29 3b 76 61 72 20 65 65 3d 2f 5b 2b 2d
                                                                Data Ascii: function(e,t){var n,r=1,i=S.Deferred(),o=this,a=this.length,s=function(){--r||i.resolveWith(o,[o])};"string"!=typeof e&&(t=e,e=void 0),e=e||"fx";while(a--)(n=Y.get(o[a],e+"queueHooks"))&&n.empty&&(r++,n.empty.add(s));return s(),i.promise(t)}});var ee=/[+-
                                                                2025-01-13 23:58:41 UTC11860INData Raw: 54 79 70 65 2c 74 3d 72 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 69 29 2c 74 7d 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 29 7d 2c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 2c 31 29 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 65 2e 68 61 6e 64 6c 65 4f 62 6a 29 72 65 74 75 72 6e 20 72 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 53 28 65 2e 64 65 6c
                                                                Data Ascii: Type,t=r.handler.apply(this,arguments),e.type=i),t}}}),S.fn.extend({on:function(e,t,n,r){return Ee(this,e,t,n,r)},one:function(e,t,n,r){return Ee(this,e,t,n,r,1)},off:function(e,t,n){var r,i;if(e&&e.preventDefault&&e.handleObj)return r=e.handleObj,S(e.del


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.4497443.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:40 UTC553OUTGET /scripts/bip39.min.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:40 UTC452INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 416098
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:40 GMT
                                                                Etag: "a30b3e5a75dababc3faa80d9c8eb50b1-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NWC5B3SPEDR2FMY9BHPX
                                                                Connection: close
                                                                2025-01-13 23:58:40 UTC734INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 62 69 70 33 39 3d 65 28 29 7d 28 66 75 6e
                                                                Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).bip39=e()}(fun
                                                                2025-01-13 23:58:40 UTC2372INData Raw: 72 22 29 2e 42 75 66 66 65 72 2c 6f 3d 65 28 22 73 74 72 65 61 6d 22 29 2e 54 72 61 6e 73 66 6f 72 6d 2c 69 3d 65 28 22 73 74 72 69 6e 67 5f 64 65 63 6f 64 65 72 22 29 2e 53 74 72 69 6e 67 44 65 63 6f 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6f 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 73 68 4d 6f 64 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 74 68 69 73 2e 68 61 73 68 4d 6f 64 65 3f 74 68 69 73 5b 65 5d 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 4f 72 44 69 67 65 73 74 3a 74 68 69 73 2e 66 69 6e 61 6c 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 4f 72 44 69 67 65 73 74 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 26 26 28 74 68 69 73 2e 5f 5f 66 69 6e 61 6c 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 3d
                                                                Data Ascii: r").Buffer,o=e("stream").Transform,i=e("string_decoder").StringDecoder;function n(e){o.call(this),this.hashMode="string"==typeof e,this.hashMode?this[e]=this._finalOrDigest:this.final=this._finalOrDigest,this._final&&(this.__final=this._final,this._final=
                                                                2025-01-13 23:58:40 UTC538INData Raw: 68 28 74 68 69 73 2e 64 69 67 65 73 74 28 29 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 65 7d 65 28 61 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 73 2e 69 73 42 75 66 66 65 72 28 65 29 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 20 6f 72 20 61 20 62 75 66 66 65 72 22 29 7d 28 65 2c 22 44 61 74 61 22 29 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 69 7a 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 67 65 73 74 20 61 6c 72 65 61 64 79 20 63 61 6c 6c 65 64 22 29 3b 73 2e 69 73 42 75 66
                                                                Data Ascii: h(this.digest())}catch(e){a=e}e(a)},o.prototype.update=function(e,a){if(!function(e,a){if(!s.isBuffer(e)&&"string"!=typeof e)throw new TypeError(a+" must be a string or a buffer")}(e,"Data"),this._finalized)throw new Error("Digest already called");s.isBuf
                                                                2025-01-13 23:58:40 UTC4744INData Raw: 67 74 68 5b 69 5d 2b 3d 6e 2c 30 3c 28 6e 3d 74 68 69 73 2e 5f 6c 65 6e 67 74 68 5b 69 5d 2f 34 32 39 34 39 36 37 32 39 36 7c 30 29 26 26 28 74 68 69 73 2e 5f 6c 65 6e 67 74 68 5b 69 5d 2d 3d 34 32 39 34 39 36 37 32 39 36 2a 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5f 75 70 64 61 74 65 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 67 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 66 69 6e 61 6c 69 7a 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 67 65 73 74 20 61 6c 72 65 61 64 79 20 63 61 6c 6c
                                                                Data Ascii: gth[i]+=n,0<(n=this._length[i]/4294967296|0)&&(this._length[i]-=4294967296*n);return this},o.prototype._update=function(){throw new Error("_update is not implemented")},o.prototype.digest=function(e){if(this._finalized)throw new Error("Digest already call
                                                                2025-01-13 23:58:40 UTC5930INData Raw: 29 7b 72 65 74 75 72 6e 20 64 28 65 2b 28 61 5e 72 5e 74 29 2b 6f 2b 69 7c 30 2c 6e 29 2b 61 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2b 28 72 5e 28 61 7c 7e 74 29 29 2b 6f 2b 69 7c 30 2c 6e 29 2b 61 7c 30 7d 61 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 7b 22 68 61 73 68 2d 62 61 73 65 22 3a 34 2c 69 6e 68 65 72 69 74 73 3a 35 2c 22 73 61 66 65 2d 62 75 66 66 65 72 22 3a 31 34 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 72 29 7b 72 2e 70 62 6b 64 66 32 3d 65 28 22 2e 2f 6c 69 62 2f 61 73 79 6e 63 22 29 2c 72 2e 70 62 6b 64 66 32 53 79 6e 63 3d 65 28 22 2e 2f 6c 69 62 2f 73 79 6e 63 22 29 7d 2c 7b 22 2e 2f 6c 69 62 2f 61 73 79 6e 63 22 3a 38 2c 22 2e 2f 6c 69 62 2f 73 79 6e
                                                                Data Ascii: ){return d(e+(a^r^t)+o+i|0,n)+a|0}function m(e,a,r,t,o,i,n){return d(e+(r^(a|~t))+o+i|0,n)+a|0}a.exports=s},{"hash-base":4,inherits:5,"safe-buffer":14}],7:[function(e,a,r){r.pbkdf2=e("./lib/async"),r.pbkdf2Sync=e("./lib/sync")},{"./lib/async":8,"./lib/syn
                                                                2025-01-13 23:58:40 UTC7116INData Raw: 2e 5f 62 3d 34 30 32 33 32 33 33 34 31 37 2c 74 68 69 73 2e 5f 63 3d 32 35 36 32 33 38 33 31 30 32 2c 74 68 69 73 2e 5f 64 3d 32 37 31 37 33 33 38 37 38 2c 74 68 69 73 2e 5f 65 3d 33 32 38 35 33 37 37 35 32 30 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 65 3c 3c 61 7c 65 3e 3e 3e 33 32 2d 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 65 2b 28 61 5e 72 5e 74 29 2b 69 2b 6e 7c 30 2c 73 29 2b 6f 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 65 2b 28 61 26 72 7c 7e 61 26 74 29 2b 69 2b 6e 7c 30 2c 73 29 2b 6f 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e
                                                                Data Ascii: ._b=4023233417,this._c=2562383102,this._d=271733878,this._e=3285377520}function z(e,a){return e<<a|e>>>32-a}function j(e,a,r,t,o,i,n,s){return z(e+(a^r^t)+i+n|0,s)+o|0}function x(e,a,r,t,o,i,n,s){return z(e+(a&r|~a&t)+i+n|0,s)+o|0}function E(e,a,r,t,o,i,n
                                                                2025-01-13 23:58:40 UTC8302INData Raw: 32 39 39 31 32 2c 31 32 39 34 37 35 37 33 37 32 2c 31 33 39 36 31 38 32 32 39 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30 33 35 32 38 30 34 2c 34 30 39 34 35 37 31 39 30 39 2c 32 37 35 34 32 33 33 34 34 2c 34 33 30 32 32 37 37 33 34 2c 35 30 36 39 34 38 36 31 36 2c 36 35 39 30 36 30 35 35 36 2c 38 38 33 39 39 37 38 37 37 2c 39 35 38 31 33 39 35 37 31 2c 31 33 32 32 38 32 32 32 31 38 2c 31 35 33 37 30 30 32 30 36 33 2c 31 37 34 37 38 37 33 37 37 39 2c 31 39 35 35 35 36 32 32 32 32 2c 32 30
                                                                Data Ascii: 29912,1294757372,1396182291,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600352804,4094571909,275423344,430227734,506948616,659060556,883997877,958139571,1322822218,1537002063,1747873779,1955562222,20
                                                                2025-01-13 23:58:40 UTC6159INData Raw: 63 22 2c 66 3d 22 49 6e 76 61 6c 69 64 20 65 6e 74 72 6f 70 79 22 2c 68 3d 22 49 6e 76 61 6c 69 64 20 6d 6e 65 6d 6f 6e 69 63 20 63 68 65 63 6b 73 75 6d 22 2c 6d 3d 22 41 20 77 6f 72 64 6c 69 73 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 75 74 20 61 20 64 65 66 61 75 6c 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 5c 6e 50 6c 65 61 73 65 20 70 61 73 73 20 61 20 32 30 34 38 20 77 6f 72 64 20 61 72 72 61 79 20 65 78 70 6c 69 63 69 74 6c 79 2e 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 28 65 7c 7c 22 22 29 2e 6e 6f 72 6d 61 6c 69 7a 65 28 22 4e 46 4b 44 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 61 2c 72 29 7b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3c 72 3b 29 65 3d 61 2b 65 3b 72 65 74 75 72 6e 20 65 7d 66 75
                                                                Data Ascii: c",f="Invalid entropy",h="Invalid mnemonic checksum",m="A wordlist is required but a default could not be found.\nPlease pass a 2048 word array explicitly.";function b(e){return(e||"").normalize("NFKD")}function g(e,a,r){for(;e.length<r;)e=a+e;return e}fu
                                                                2025-01-13 23:58:40 UTC10674INData Raw: 22 2c 22 c3 a5 c2 b8 c2 a6 22 2c 22 c3 a5 c2 ae e2 80 b0 22 2c 22 c3 a5 c5 93 c2 ba 22 2c 22 c3 a8 c2 ba c2 ab 22 2c 22 c3 a8 c2 bd c2 a6 22 2c 22 c3 a4 c2 be e2 80 b9 22 2c 22 c3 a7 c5 93 c5 b8 22 2c 22 c3 a5 c5 a0 c2 a1 22 2c 22 c3 a5 e2 80 a6 c2 b7 22 2c 22 c3 a4 c2 b8 e2 80 a1 22 2c 22 c3 a6 c2 af c2 8f 22 2c 22 c3 a7 e2 80 ba c2 ae 22 2c 22 c3 a8 e2 80 a1 c2 b3 22 2c 22 c3 a8 c2 be c2 be 22 2c 22 c3 a8 c2 b5 c2 b0 22 2c 22 c3 a7 c2 a7 c2 af 22 2c 22 c3 a7 c2 a4 c2 ba 22 2c 22 c3 a8 c2 ae c2 ae 22 2c 22 c3 a5 c2 a3 c2 b0 22 2c 22 c3 a6 c5 a0 c2 a5 22 2c 22 c3 a6 e2 80 93 e2 80 94 22 2c 22 c3 a5 c2 ae c5 92 22 2c 22 c3 a7 c2 b1 c2 bb 22 2c 22 c3 a5 e2 80 a6 c2 ab 22 2c 22 c3 a7 c2 a6 c2 bb 22 2c 22 c3 a5 c2 8d c2 8e 22 2c 22 c3 a5 c2 90 c2 8d 22 2c 22
                                                                Data Ascii: ","","","","","","","","","","","","","","","","","","","","","","","","","","","","
                                                                2025-01-13 23:58:40 UTC11860INData Raw: 22 c3 a5 c2 af e2 80 9e 22 2c 22 c3 a5 c2 b1 c5 a0 22 2c 22 c3 a8 c2 b7 c6 92 22 2c 22 c3 a6 c2 b8 c2 a1 22 2c 22 c3 a6 c5 92 e2 80 98 22 2c 22 c3 a4 c2 b8 c2 b9 22 2c 22 c3 a8 e2 80 b0 c2 b0 22 2c 22 c3 a8 c2 b4 c2 9d 22 2c 22 c3 a7 c2 a2 c2 b0 22 2c 22 c3 a6 e2 80 b9 e2 80 9d 22 2c 22 c3 a7 cb 86 c2 b9 22 2c 22 c3 a6 cb 86 c2 b4 22 2c 22 c3 a7 20 c2 81 22 2c 22 c3 a6 c2 a2 c2 a6 22 2c 22 c3 a8 c5 a0 c2 bd 22 2c 22 c3 a7 e2 80 a0 e2 80 9d 22 2c 22 c3 a8 c2 b5 c2 a4 22 2c 22 c3 a6 c2 b8 e2 80 9d 22 2c 22 c3 a5 e2 80 9c c2 ad 22 2c 22 c3 a6 e2 80 a2 c2 ac 22 2c 22 c3 a9 c2 a2 e2 80 94 22 2c 22 c3 a5 c2 a5 e2 80 9d 22 2c 22 c3 a9 e2 80 9c e2 80 a6 22 2c 22 c3 a4 c2 bb c2 b2 22 2c 22 c3 a8 e2 84 a2 c2 8e 22 2c 22 c3 a7 c2 a8 e2 82 ac 22 2c 22 c3 a5 c2 a6 c2
                                                                Data Ascii: "","","","","","","","","","","",""," ","","","","","","","","","","","","","","


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.4497513.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:41 UTC549OUTGET /scripts/q1a2b.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:41 UTC452INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 128915
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:41 GMT
                                                                Etag: "0419b6f938ba7a52576c6106fe3a5a3f-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NXGCZAQ1S9EDARSJ63ZR
                                                                Connection: close
                                                                2025-01-13 23:58:41 UTC734INData Raw: 76 61 72 20 73 65 65 64 20 3d 20 5b 22 61 62 64 69 6b 61 63 65 22 2c 20 22 61 62 65 63 65 64 61 22 2c 20 22 61 64 72 65 73 61 22 2c 20 22 61 67 72 65 73 65 22 2c 20 22 61 6b 63 65 22 2c 20 22 61 6b 74 6f 76 6b 61 22 2c 20 22 61 6c 65 6a 22 2c 20 22 61 6c 6b 6f 68 6f 6c 22 2c 20 22 61 6d 70 75 74 61 63 65 22 2c 20 22 61 6e 61 6e 61 73 22 2c 20 22 61 6e 64 75 6c 6b 61 22 2c 20 22 61 6e 65 6b 64 6f 74 61 22 2c 20 22 61 6e 6b 65 74 61 22 2c 20 22 61 6e 74 69 6b 61 22 2c 20 22 61 6e 75 6c 6f 76 61 74 22 2c 20 22 61 72 63 68 61 22 2c 20 22 61 72 6f 67 61 6e 63 65 22 2c 20 22 61 73 66 61 6c 74 22 2c 20 22 61 73 69 73 74 65 6e 74 22 2c 20 22 61 73 70 69 72 61 63 65 22 2c 20 22 61 73 74 6d 61 22 2c 20 22 61 73 74 72 6f 6e 6f 6d 22 2c 20 22 61 74 6c 61 73 22 2c 20
                                                                Data Ascii: var seed = ["abdikace", "abeceda", "adresa", "agrese", "akce", "aktovka", "alej", "alkohol", "amputace", "ananas", "andulka", "anekdota", "anketa", "antika", "anulovat", "archa", "arogance", "asfalt", "asistent", "aspirace", "astma", "astronom", "atlas",
                                                                2025-01-13 23:58:41 UTC2372INData Raw: 20 22 62 69 7a 6f 6e 22 2c 20 22 62 6c 61 68 6f 62 79 74 22 2c 20 22 62 6c 61 74 6f 75 63 68 22 2c 20 22 62 6c 65 63 68 61 22 2c 20 22 62 6c 65 64 75 6c 65 22 2c 20 22 62 6c 65 73 6b 22 2c 20 22 62 6c 69 6b 61 74 22 2c 20 22 62 6c 69 7a 6e 61 22 2c 20 22 62 6c 6f 6b 6f 76 61 74 22 2c 20 22 62 6c 6f 75 64 69 74 22 2c 20 22 62 6c 75 64 22 2c 20 22 62 6f 62 65 6b 22 2c 20 22 62 6f 62 72 22 2c 20 22 62 6f 64 6c 69 6e 61 22 2c 20 22 62 6f 64 6e 6f 75 74 22 2c 20 22 62 6f 68 61 74 6f 73 74 22 2c 20 22 62 6f 6a 6b 6f 74 22 2c 20 22 62 6f 6a 6f 76 61 74 22 2c 20 22 62 6f 6b 6f 72 79 73 22 2c 20 22 62 6f 6c 65 73 74 22 2c 20 22 62 6f 72 65 63 22 2c 20 22 62 6f 72 6f 76 69 63 65 22 2c 20 22 62 6f 74 61 22 2c 20 22 62 6f 75 62 65 6c 22 2c 20 22 62 6f 75 63 68 61 74
                                                                Data Ascii: "bizon", "blahobyt", "blatouch", "blecha", "bledule", "blesk", "blikat", "blizna", "blokovat", "bloudit", "blud", "bobek", "bobr", "bodlina", "bodnout", "bohatost", "bojkot", "bojovat", "bokorys", "bolest", "borec", "borovice", "bota", "boubel", "bouchat
                                                                2025-01-13 23:58:41 UTC538INData Raw: 22 64 76 6f 6a 69 63 65 22 2c 20 22 64 76 6f 72 65 63 22 2c 20 22 64 79 6e 61 6d 69 74 22 2c 20 22 65 6b 6f 6c 6f 67 22 2c 20 22 65 6b 6f 6e 6f 6d 69 65 22 2c 20 22 65 6c 65 6b 74 72 6f 6e 22 2c 20 22 65 6c 69 70 73 61 22 2c 20 22 65 6d 61 69 6c 22 2c 20 22 65 6d 69 73 65 22 2c 20 22 65 6d 6f 63 65 22 2c 20 22 65 6d 70 61 74 69 65 22 2c 20 22 65 70 69 7a 6f 64 61 22 2c 20 22 65 70 6f 63 68 61 22 2c 20 22 65 70 6f 70 65 6a 22 2c 20 22 65 70 6f 73 22 2c 20 22 65 73 65 6a 22 2c 20 22 65 73 65 6e 63 65 22 2c 20 22 65 73 6b 6f 72 74 61 22 2c 20 22 65 73 6b 79 6d 6f 22 2c 20 22 65 74 69 6b 65 74 61 22 2c 20 22 65 75 66 6f 72 69 65 22 2c 20 22 65 76 6f 6c 75 63 65 22 2c 20 22 65 78 65 6b 75 63 65 22 2c 20 22 65 78 6b 75 72 7a 65 22 2c 20 22 65 78 70 65 64 69 63
                                                                Data Ascii: "dvojice", "dvorec", "dynamit", "ekolog", "ekonomie", "elektron", "elipsa", "email", "emise", "emoce", "empatie", "epizoda", "epocha", "epopej", "epos", "esej", "esence", "eskorta", "eskymo", "etiketa", "euforie", "evoluce", "exekuce", "exkurze", "expedic
                                                                2025-01-13 23:58:41 UTC4096INData Raw: 22 66 6f 74 62 61 6c 22 2c 20 22 66 6f 74 6b 61 22 2c 20 22 66 6f 74 6f 6e 22 2c 20 22 66 72 61 6b 63 65 22 2c 20 22 66 72 65 73 6b 61 22 2c 20 22 66 72 6f 6e 74 61 22 2c 20 22 66 75 6b 61 72 22 2c 20 22 66 75 6e 6b 63 65 22 2c 20 22 66 79 7a 69 6b 61 22 2c 20 22 67 61 6c 65 6a 65 22 2c 20 22 67 61 72 61 6e 74 22 2c 20 22 67 65 6e 65 74 69 6b 61 22 2c 20 22 67 65 6f 6c 6f 67 22 2c 20 22 67 69 6c 6f 74 69 6e 61 22 2c 20 22 67 6c 61 7a 75 72 61 22 2c 20 22 67 6c 65 6a 74 22 2c 20 22 67 6f 6c 65 6d 22 2c 20 22 67 6f 6c 66 69 73 74 61 22 2c 20 22 67 6f 74 69 6b 61 22 2c 20 22 67 72 61 66 22 2c 20 22 67 72 61 6d 6f 66 6f 6e 22 2c 20 22 67 72 61 6e 75 6c 65 22 2c 20 22 67 72 65 70 22 2c 20 22 67 72 69 6c 22 2c 20 22 67 72 6f 67 22 2c 20 22 67 72 6f 74 65 73 6b
                                                                Data Ascii: "fotbal", "fotka", "foton", "frakce", "freska", "fronta", "fukar", "funkce", "fyzika", "galeje", "garant", "genetika", "geolog", "gilotina", "glazura", "glejt", "golem", "golfista", "gotika", "graf", "gramofon", "granule", "grep", "gril", "grog", "grotesk
                                                                2025-01-13 23:58:42 UTC4096INData Raw: 6f 6a 65 64 22 2c 20 22 6c 69 64 73 6b 6f 73 74 22 2c 20 22 6c 69 68 6f 76 69 6e 61 22 2c 20 22 6c 69 6a 61 76 65 63 22 2c 20 22 6c 69 6c 65 6b 22 2c 20 22 6c 69 6d 65 74 6b 61 22 2c 20 22 6c 69 6e 69 65 22 2c 20 22 6c 69 6e 6b 61 22 2c 20 22 6c 69 6e 6f 6c 65 75 6d 22 2c 20 22 6c 69 73 74 6f 70 61 64 22 2c 20 22 6c 69 74 69 6e 61 22 2c 20 22 6c 69 74 6f 76 61 74 22 2c 20 22 6c 6f 62 69 73 74 61 22 2c 20 22 6c 6f 64 69 76 6f 64 22 2c 20 22 6c 6f 67 69 6b 61 22 2c 20 22 6c 6f 67 6f 70 65 64 22 2c 20 22 6c 6f 6b 61 6c 69 74 61 22 2c 20 22 6c 6f 6b 65 74 22 2c 20 22 6c 6f 6d 63 6f 76 61 74 22 2c 20 22 6c 6f 70 61 74 61 22 2c 20 22 6c 6f 70 75 63 68 22 2c 20 22 6c 6f 72 64 22 2c 20 22 6c 6f 73 6f 73 22 2c 20 22 6c 6f 74 72 22 2c 20 22 6c 6f 75 64 61 6c 22 2c
                                                                Data Ascii: ojed", "lidskost", "lihovina", "lijavec", "lilek", "limetka", "linie", "linka", "linoleum", "listopad", "litina", "litovat", "lobista", "lodivod", "logika", "logoped", "lokalita", "loket", "lomcovat", "lopata", "lopuch", "lord", "losos", "lotr", "loudal",
                                                                2025-01-13 23:58:42 UTC7116INData Raw: 70 61 6b 74 22 2c 20 22 70 61 6c 61 6e 64 61 22 2c 20 22 70 61 6c 65 63 22 2c 20 22 70 61 6c 69 76 6f 22 2c 20 22 70 61 6c 75 62 61 22 2c 20 22 70 61 6d 66 6c 65 74 22 2c 20 22 70 61 6d 6c 73 65 6b 22 2c 20 22 70 61 6e 65 6e 6b 61 22 2c 20 22 70 61 6e 69 6b 61 22 2c 20 22 70 61 6e 6e 61 22 2c 20 22 70 61 6e 6f 76 61 74 22 2c 20 22 70 61 6e 73 74 76 6f 22 2c 20 22 70 61 6e 74 6f 66 6c 65 22 2c 20 22 70 61 70 72 69 6b 61 22 2c 20 22 70 61 72 6b 65 74 61 22 2c 20 22 70 61 72 6f 64 69 65 22 2c 20 22 70 61 72 74 61 22 2c 20 22 70 61 72 75 6b 61 22 2c 20 22 70 61 72 79 62 61 22 2c 20 22 70 61 73 65 6b 61 22 2c 20 22 70 61 73 69 76 69 74 61 22 2c 20 22 70 61 73 74 65 6c 6b 61 22 2c 20 22 70 61 74 65 6e 74 22 2c 20 22 70 61 74 72 6f 6e 61 22 2c 20 22 70 61 76 6f
                                                                Data Ascii: pakt", "palanda", "palec", "palivo", "paluba", "pamflet", "pamlsek", "panenka", "panika", "panna", "panovat", "panstvo", "pantofle", "paprika", "parketa", "parodie", "parta", "paruka", "paryba", "paseka", "pasivita", "pastelka", "patent", "patrona", "pavo
                                                                2025-01-13 23:58:42 UTC8178INData Raw: 2c 20 22 76 6f 64 6f 7a 6e 61 6b 22 2c 20 22 76 6f 64 73 74 76 6f 22 2c 20 22 76 6f 6a 65 6e 73 6b 79 22 2c 20 22 76 6f 6a 6e 61 22 2c 20 22 76 6f 6a 73 6b 6f 22 2c 20 22 76 6f 6c 61 6e 74 22 2c 20 22 76 6f 6c 62 61 22 2c 20 22 76 6f 6c 69 74 22 2c 20 22 76 6f 6c 6e 6f 22 2c 20 22 76 6f 73 6b 6f 76 6b 61 22 2c 20 22 76 6f 7a 69 64 6c 6f 22 2c 20 22 76 6f 7a 6f 76 6e 61 22 2c 20 22 76 70 72 61 76 6f 22 2c 20 22 76 72 61 62 65 63 22 2c 20 22 76 72 61 63 65 74 22 2c 20 22 76 72 61 68 22 2c 20 22 76 72 61 74 61 22 2c 20 22 76 72 62 61 22 2c 20 22 76 72 63 68 6f 6c 65 6b 22 2c 20 22 76 72 68 61 74 22 2c 20 22 76 72 73 74 76 61 22 2c 20 22 76 72 74 75 6c 65 22 2c 20 22 76 73 61 64 69 74 22 2c 20 22 76 73 74 6f 75 70 69 74 22 2c 20 22 76 73 74 75 70 22 2c 20 22
                                                                Data Ascii: , "vodoznak", "vodstvo", "vojensky", "vojna", "vojsko", "volant", "volba", "volit", "volno", "voskovka", "vozidlo", "vozovna", "vpravo", "vrabec", "vracet", "vrah", "vrata", "vrba", "vrcholek", "vrhat", "vrstva", "vrtule", "vsadit", "vstoupit", "vstup", "
                                                                2025-01-13 23:58:42 UTC9016INData Raw: 78 63 69 74 65 22 2c 20 22 65 78 63 6c 75 64 65 22 2c 20 22 65 78 63 75 73 65 22 2c 20 22 65 78 65 63 75 74 65 22 2c 20 22 65 78 65 72 63 69 73 65 22 2c 20 22 65 78 68 61 75 73 74 22 2c 20 22 65 78 68 69 62 69 74 22 2c 20 22 65 78 69 6c 65 22 2c 20 22 65 78 69 73 74 22 2c 20 22 65 78 69 74 22 2c 20 22 65 78 6f 74 69 63 22 2c 20 22 65 78 70 61 6e 64 22 2c 20 22 65 78 70 65 63 74 22 2c 20 22 65 78 70 69 72 65 22 2c 20 22 65 78 70 6c 61 69 6e 22 2c 20 22 65 78 70 6f 73 65 22 2c 20 22 65 78 70 72 65 73 73 22 2c 20 22 65 78 74 65 6e 64 22 2c 20 22 65 78 74 72 61 22 2c 20 22 65 79 65 22 2c 20 22 65 79 65 62 72 6f 77 22 2c 20 22 66 61 62 72 69 63 22 2c 20 22 66 61 63 65 22 2c 20 22 66 61 63 75 6c 74 79 22 2c 20 22 66 61 64 65 22 2c 20 22 66 61 69 6e 74 22 2c 20
                                                                Data Ascii: xcite", "exclude", "excuse", "execute", "exercise", "exhaust", "exhibit", "exile", "exist", "exit", "exotic", "expand", "expect", "expire", "explain", "expose", "express", "extend", "extra", "eye", "eyebrow", "fabric", "face", "faculty", "fade", "faint",
                                                                2025-01-13 23:58:42 UTC10674INData Raw: 64 65 72 22 2c 20 22 73 68 6f 76 65 22 2c 20 22 73 68 72 69 6d 70 22 2c 20 22 73 68 72 75 67 22 2c 20 22 73 68 75 66 66 6c 65 22 2c 20 22 73 68 79 22 2c 20 22 73 69 62 6c 69 6e 67 22 2c 20 22 73 69 63 6b 22 2c 20 22 73 69 64 65 22 2c 20 22 73 69 65 67 65 22 2c 20 22 73 69 67 68 74 22 2c 20 22 73 69 67 6e 22 2c 20 22 73 69 6c 65 6e 74 22 2c 20 22 73 69 6c 6b 22 2c 20 22 73 69 6c 6c 79 22 2c 20 22 73 69 6c 76 65 72 22 2c 20 22 73 69 6d 69 6c 61 72 22 2c 20 22 73 69 6d 70 6c 65 22 2c 20 22 73 69 6e 63 65 22 2c 20 22 73 69 6e 67 22 2c 20 22 73 69 72 65 6e 22 2c 20 22 73 69 73 74 65 72 22 2c 20 22 73 69 74 75 61 74 65 22 2c 20 22 73 69 78 22 2c 20 22 73 69 7a 65 22 2c 20 22 73 6b 61 74 65 22 2c 20 22 73 6b 65 74 63 68 22 2c 20 22 73 6b 69 22 2c 20 22 73 6b 69
                                                                Data Ascii: der", "shove", "shrimp", "shrug", "shuffle", "shy", "sibling", "sick", "side", "siege", "sight", "sign", "silent", "silk", "silly", "silver", "similar", "simple", "since", "sing", "siren", "sister", "situate", "six", "size", "skate", "sketch", "ski", "ski
                                                                2025-01-13 23:58:42 UTC5710INData Raw: 67 65 c3 8c c2 81 72 65 72 22 2c 20 22 64 69 67 69 74 61 6c 22 2c 20 22 64 69 67 6e 65 22 2c 20 22 64 69 6c 75 65 72 22 2c 20 22 64 69 6d 61 6e 63 68 65 22 2c 20 22 64 69 6d 69 6e 75 65 72 22 2c 20 22 64 69 6f 78 79 64 65 22 2c 20 22 64 69 72 65 63 74 69 66 22 2c 20 22 64 69 72 69 67 65 72 22 2c 20 22 64 69 73 63 75 74 65 72 22 2c 20 22 64 69 73 70 6f 73 65 72 22 2c 20 22 64 69 73 73 69 70 65 72 22 2c 20 22 64 69 73 74 61 6e 63 65 22 2c 20 22 64 69 76 65 72 74 69 72 22 2c 20 22 64 69 76 69 73 65 72 22 2c 20 22 64 6f 63 69 6c 65 22 2c 20 22 64 6f 63 74 65 75 72 22 2c 20 22 64 6f 67 6d 65 22 2c 20 22 64 6f 69 67 74 22 2c 20 22 64 6f 6d 61 69 6e 65 22 2c 20 22 64 6f 6d 69 63 69 6c 65 22 2c 20 22 64 6f 6d 70 74 65 72 22 2c 20 22 64 6f 6e 61 74 65 75 72 22 2c
                                                                Data Ascii: gerer", "digital", "digne", "diluer", "dimanche", "diminuer", "dioxyde", "directif", "diriger", "discuter", "disposer", "dissiper", "distance", "divertir", "diviser", "docile", "docteur", "dogme", "doigt", "domaine", "domicile", "dompter", "donateur",


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.4497523.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:41 UTC620OUTGET /images/ledger-logo-long.svg HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:42 UTC426INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 1
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 1993
                                                                Content-Type: image/svg+xml
                                                                Date: Mon, 13 Jan 2025 23:58:42 GMT
                                                                Etag: "c1828a93aff69c51d949fc14c5b20f2a-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NXSYNJR7P2G7WBE4ZTSM
                                                                Connection: close
                                                                2025-01-13 23:58:42 UTC760INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 33 38 33 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 33 20 31 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 32 37 2e 32 36 32 20 31 31 39 2e 39 34 56 31 32 37 2e 39 39 38 48 33 38 32 2e 35 37 56 39 31 2e 36 35 34 38 48 33 37 34 2e 35 31 31 56 31 31 39 2e 39 34 48 33 32 37 2e 32 36 32 5a 4d 33 32 37 2e 32 36 32 20 30 56 38 2e 30 35 38 34 34 48 33 37 34 2e 35 31 31 56 33 36 2e 33 34 35 32 48 33 38 32 2e 35 37 56 30 48 33 32
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="383" height="128" viewBox="0 0 383 128" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M327.262 119.94V127.998H382.57V91.6548H374.511V119.94H327.262ZM327.262 0V8.05844H374.511V36.3452H382.57V0H32
                                                                2025-01-13 23:58:42 UTC1233INData Raw: 37 48 32 35 32 2e 32 38 32 56 34 33 2e 36 31 33 39 48 32 37 38 2e 39 38 38 56 33 36 2e 33 34 35 32 48 32 34 34 2e 32 32 32 56 39 31 2e 36 35 32 39 48 32 38 30 2e 31 37 33 56 38 34 2e 33 38 34 32 48 32 35 32 2e 32 38 32 56 36 37 2e 34 37 35 36 5a 4d 32 32 35 2e 38 31 32 20 37 30 2e 33 39 39 35 56 37 34 2e 31 39 31 36 43 32 32 35 2e 38 31 32 20 38 32 2e 31 37 31 37 20 32 32 32 2e 38 38 38 20 38 34 2e 37 38 20 32 31 35 2e 35 34 31 20 38 34 2e 37 38 48 32 31 33 2e 38 30 33 43 32 30 36 2e 34 35 34 20 38 34 2e 37 38 20 32 30 32 2e 38 39 39 20 38 32 2e 34 30 38 38 20 32 30 32 2e 38 39 39 20 37 31 2e 34 32 36 34 56 35 36 2e 35 37 31 37 43 32 30 32 2e 38 39 39 20 34 35 2e 35 31 30 39 20 32 30 36 2e 36 31 33 20 34 33 2e 32 31 38 31 20 32 31 33 2e 39 36 20 34 33 2e
                                                                Data Ascii: 7H252.282V43.6139H278.988V36.3452H244.222V91.6529H280.173V84.3842H252.282V67.4756ZM225.812 70.3995V74.1916C225.812 82.1717 222.888 84.78 215.541 84.78H213.803C206.454 84.78 202.899 82.4088 202.899 71.4264V56.5717C202.899 45.5109 206.613 43.2181 213.96 43.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.4497533.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:41 UTC609OUTGET /images/step1.png HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:42 UTC421INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 993
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; hit
                                                                Content-Length: 143614
                                                                Content-Type: image/png
                                                                Date: Mon, 13 Jan 2025 23:58:41 GMT
                                                                Etag: "1f7d38e70ae40bea88277df450a6b064-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NXTCGKB8XMSTVSV2TT89
                                                                Connection: close
                                                                2025-01-13 23:58:42 UTC765INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a2 00 00 01 d8 08 06 00 00 00 0f b2 ec c8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 78 14 d7 d5 3d b3 bb d2 aa 77 01 42 a8 20 90 e8 92 90 84 e8 4d 08 21 d1 3b a2 77 37 e2 d8 4e e2 c4 8e 0b ae 71 62 c7 71 e2 92 3f 4e 62 07 4c 07 1b 4c ef 42 74 04 08 21 24 10 4d bd f7 de b6 fe df 7b 33 b3 3b bb 12 c5 74 d0 db ef 4b 6c 6b 77 e7 ce bb 33 fb ce dc 7b cf 3d 97 d3 eb f5 1c d8 8b 79 80 79 80 79 80 79 80 79 e0 31 79 80 63 40 f4 98 3c cf cc 32 0f 30 0f 30 0f 30 0f 50 0f 30 20 62 37 02 f3 00 f3 00 f3 00 f3 c0 63 f5 00 03 a2 c7 ea 7e 66 9c 79 80 79 80 79 80 79 80 01 11 bb 07 98 07 98 07 98 07 98 07 1e ab 07 18 10 3d 56 f7 33 e3 cc 03 cc 03 cc 03 cc 03 0c 88 d8 3d c0 3c c0 3c
                                                                Data Ascii: PNGIHDRsRGB IDATx^]x=wB M!;w7Nqbq?NbLLBt!$M{3;tKlkw3{=yyyyy1yc@<2000P0 b7c~fyyyy=V3=<<
                                                                2025-01-13 23:58:42 UTC2372INData Raw: 63 cc 03 6d d6 03 0c 88 da ec a5 67 0b bf 5b 0f c4 c7 43 a9 6b 40 fb 66 55 73 cf ac 8c 94 e1 17 53 0e 47 9f 4c d8 dd fd 66 fa 39 25 64 32 b4 77 f3 41 9f 5e 43 e0 dd a9 3b ce 26 1d 44 e2 85 7d 88 19 bd 44 37 77 d6 ca a8 b9 4b bd e3 ee d6 0e fb 1c f3 40 5b f5 00 03 a2 b6 7a e5 d9 ba ef e8 01 12 01 95 3b c0 55 d5 ac e9 9e 5f 90 31 2c e1 c2 be e8 b3 17 f6 06 a5 a4 1e b3 52 ab 9a 38 47 87 76 08 0b 89 44 ff b0 f1 e8 d9 73 30 d4 cd 0d 58 bd 7e 25 e2 8e 6f 44 f4 a8 c5 fa f9 33 df 8b 9a b3 dc fb f0 1d 0d b1 0f 30 0f b4 71 0f 30 20 6a e3 37 00 5b 7e 4b 0f 10 00 2a b1 85 4b b3 4a ed 5d 5e 5e 34 f8 c2 a5 7d 63 cf 9d 3f 10 9e 72 f5 94 6d 5d 4d b9 dc d2 52 89 be 81 a3 30 20 7c 3c fa f4 1c 82 0e ed 3b 83 93 c9 50 54 98 81 55 eb df 45 dc b1 8d 88 8e 5c ac 9f 3f e7 bd a8
                                                                Data Ascii: cmg[Ck@fUsSGLf9%d2wA^C;&D}D7wK@[z;U_1,R8GvDs0X~%oD30q0 j7[~K*KJ]^^4}c?rm]MR0 |<;PTUE\?
                                                                2025-01-13 23:58:42 UTC538INData Raw: 30 6d e9 b4 4e 6f 81 55 a3 2d da e9 35 9a 1e 4d aa c6 c8 b8 a3 9b a6 6c de fa b9 77 51 49 86 1c 7a 2d 67 61 69 8d 3e 3d 86 62 ea a4 57 d1 b3 e7 20 58 5b 5a 43 2e 97 43 47 d2 6a 42 e4 43 69 d7 ad f4 01 99 a4 d0 24 60 65 aa 5e 2a a6 ec 74 94 25 47 04 4c 8b 8a b2 b0 fb c0 7f 90 90 b8 1b 4b e6 7d 4c fb 90 38 62 93 98 11 a2 26 a9 7d 72 32 79 c5 46 b2 82 a4 46 c4 80 a8 2d dd cc 6c ad f7 e4 01 06 44 f7 e4 36 f6 a5 07 e1 01 c2 84 6b 28 81 53 b3 46 d3 ad a1 be 61 64 6a da f1 99 6b 37 7f d4 ed fa cd 44 05 c9 8b 29 ad 6c b9 ce de bd 30 6e cc f3 14 08 6c ed 1c 21 a3 a3 b9 45 01 52 fe 9f 14 7f 6e c5 4e 10 27 a8 0a 44 04 be 62 24 30 b8 45 35 1f a1 9e a4 56 37 a3 a4 a2 00 a7 4e 6f c5 e1 f8 f5 b0 b5 73 c2 c4 98 17 d1 3f 24 1a d6 36 f6 86 a8 8b 8f ae 0c dc 39 6a 5f 07 1d
                                                                Data Ascii: 0mNoU-5MlwQIz-gai>=bW X[ZC.CGjBCi$`e^*t%GLK}L8b&}r2yFF-lD6k(SFadjk7D)l0nl!ERnN'Db$0E5V7Nos?$69j_
                                                                2025-01-13 23:58:42 UTC4744INData Raw: 21 13 ea 4f e2 14 22 73 e5 52 a9 7d bd 5e 8b 5c ca 9a e3 81 28 26 92 0d c6 7b 86 6f 65 b6 b4 07 ec 01 06 44 0f d8 a1 ec 70 ad 7a 80 cc 06 b2 d1 35 c0 b5 a1 ba 32 30 bb e8 c6 8c f3 89 87 26 1e 39 be de be a8 28 43 46 a2 9a f6 ed 7c d0 b3 fb 40 8c 89 5c 8c ee fe fd 21 57 10 55 6c 7e 3e 90 09 c0 48 52 70 52 51 04 62 d5 20 b7 63 3a c1 81 af eb f0 81 14 38 e8 a0 d1 eb 51 55 55 86 9c 9c cb 38 73 76 07 6e 64 5e a4 e4 87 91 c3 66 a3 7b 40 38 2c 14 d6 94 d2 2d 36 c3 de 8d 7d 7e 30 1e 4f 56 20 f4 6d 92 9a 9b 37 9b 45 44 ec f7 c0 3c 70 37 1e 60 40 74 37 5e 62 9f b9 67 0f ec dd 0b 4b b9 1c 8e ba da fa be f9 05 37 67 26 a5 c4 4f 3f 72 62 b3 5d 7a 7a 12 a7 d1 6a 38 02 40 3d 02 fa 63 c4 b0 58 84 06 47 c0 d2 c2 8a 8e e8 d6 eb 48 14 24 a8 16 50 20 e1 e3 0f 43 1f aa 81 98
                                                                Data Ascii: !O"sR}^\(&{oeDpz520&9(CF|@\!WUl~>HRpRQb c:8QUU8svnd^f{@8,-6}~0OV m7ED<p7`@t7^bgK7g&O?rb]zzj8@=cXGH$P C
                                                                2025-01-13 23:58:42 UTC5930INData Raw: 5a 5a d1 5e 94 c3 47 37 22 e1 dc 2e fc fa c5 6f 70 ee c2 7e c4 1f db 00 02 76 93 c6 be 84 e1 83 a7 d1 e1 77 64 9f fb 69 e7 3f 90 95 9d 8a d8 19 6f c2 b3 83 9f 21 12 12 a7 b2 1a b0 41 d8 1f 5b b3 6f 02 36 b7 28 4a 90 cf 08 1d 32 f4 2a 18 36 5f 5a da e0 eb 52 64 4d a4 0f a8 a9 a1 16 a9 d7 4e 21 e1 dc 6e 14 97 e6 c2 db b3 1b 82 82 46 52 ba ba a3 bd 0b 8d 0c a5 eb 37 c9 58 e9 75 c8 95 34 b4 c6 44 2e 6e 9c 3f 6b e5 f8 5b 34 b4 92 f9 40 76 b9 99 29 b3 7f fa e9 f3 af 12 ce ef b6 a8 ae 2d a7 e7 62 c4 0e a1 9e 43 22 52 0e b0 51 da 20 32 62 01 c2 42 a2 91 99 75 09 c7 4f 6d 45 76 ee 15 a8 35 2a da 07 64 5e f2 11 6f b9 d6 4b 41 b7 fa b4 34 78 12 ed f3 17 40 04 6b 33 e2 9e e1 0b 86 a8 88 e3 88 a2 b7 66 d2 b8 97 ff b3 64 c1 db 1f 8d 9e 68 53 f8 98 6e 7f 66 f6 29 f2 00
                                                                Data Ascii: ZZ^G7".op~vwdi?o!A[o6(J2*6_ZRdMN!nFR7Xu4D.n?k[4@v)-bC"RQ 2bBuOmEv5*d^oKA4x@k3fdhSnf)
                                                                2025-01-13 23:58:42 UTC7116INData Raw: cf 81 e0 14 0a c8 0d e3 07 f8 4c 18 3f 8a 5b d8 6a c8 26 62 18 ac 63 0a 18 f4 37 2e 49 a5 f1 ff 2a 28 27 48 42 05 43 ea 85 e3 25 66 f4 64 53 17 c2 12 51 2c d4 b0 fd 3d 20 fb c4 52 45 55 09 de fb 70 12 1c ec 5d d1 a1 83 1f 9e 5f fa 29 1d 47 4e fa 99 f8 a7 7a 1d d4 3a 2d 2c a8 30 2a 3d a3 87 bc 7e be f8 21 da 27 ff 2e 5d 3f 01 01 b2 71 93 7a 4f 7a 66 32 b6 ef f9 27 ae 5f 3d 83 a0 a0 51 74 94 45 27 cf 00 9e 14 61 f0 ad 8e 8a aa fe f3 bf af d2 01 7b a2 8e 9c 29 60 10 31 53 0b 4c 9d f8 2a 86 0d 99 86 0f 3f 9d 85 e2 92 5c aa 0a 6e 4e 63 6c 6d ea 0f 6f ca 0c 7d 85 ff e4 a7 da ca e0 e8 e8 8e b1 51 cb 10 1e 16 83 b8 f8 b5 f4 5c 6a eb ab 4c 6b 4f 2d 1e 36 5a 82 dd ed ec 13 53 bd 7b 0e a1 29 ba 5d fb bf c5 e9 84 1d 66 67 65 3c 47 73 c0 e4 ef 65 19 3a 75 f2 2f 24 40
                                                                Data Ascii: L?[j&bc7.I*('HBC%fdSQ,= REUp]_)GNz:-,0*=~!'.]?qzOzf2'_=QtE'a{)`1SL*?\nNclmo}Q\jLkO-6ZS{)]fge<Gse:u/$@
                                                                2025-01-13 23:58:42 UTC8302INData Raw: d4 f0 ac 32 89 d3 08 c5 9f 48 e8 cc 9f f3 01 3e ff 7a 19 72 b2 2f 1b 7a 9b 5a a4 f0 84 c1 0b 66 71 36 5f c3 91 2b 68 da 2b 7a d4 42 9c 39 bb 0b 15 e5 85 28 af 2a 44 4e de 15 68 34 bc ba 75 0b 0c 23 e3 33 e4 0a 0c 0c 1b 87 e7 97 7e 81 f4 9c 4b d8 be f3 4b c8 64 4a 9a 66 ee df 6f 22 ac 2d ad 70 23 33 19 67 cf ef c2 e9 d3 3b 28 db 91 44 71 5e de 3d b0 7c e1 5f e0 d1 ce 07 df ad 79 9b 46 7b 2d cf 97 37 6a 69 61 8d 88 e1 b3 f1 fc a2 4f 29 5b 33 3b 2f 8d 4e 82 3d 7c 64 ad e4 bc a4 52 21 c6 15 92 b4 b2 7f d7 d0 d2 77 fe f0 e3 ec b9 4b bd e3 9e dd dd 85 ad ec 41 78 a0 6d a4 e6 b6 c0 76 ef c9 55 a5 3f 6c fa c8 aa ba aa 04 ef be c9 03 11 61 a2 99 b0 a9 0d 3d 85 06 34 30 f4 6e 90 a8 86 1f af 2d bc 27 66 ca 24 3b bb 98 a1 90 6e 1c 84 8e 9d 91 79 09 c7 4f 6f c3 95 eb
                                                                Data Ascii: 2H>zr/zZfq6_+h+zB9(*DNh4u#3~KKdJfo"-p#3g;(Dq^=|_yF{-7jiaO)[3;/N=|dR!wKAxmvU?la=40n-'f$;nyOo
                                                                2025-01-13 23:58:42 UTC6149INData Raw: 2b 90 1e 11 71 cd 11 31 a7 92 d9 a8 9c 1d 97 ab e4 6f b6 f4 5f f9 77 74 12 15 71 42 56 38 15 be c4 84 79 5b 7e 3f 2b b2 1a 70 ee e2 21 2c 5e f6 39 ce 5e 38 84 1e 5d 47 63 d4 88 b7 e1 e9 5e 17 56 54 bb 23 20 02 5d af 8a f6 e5 24 8c 4d a8 1c 4e 65 f6 4d 70 e6 d2 b2 54 1f ef 8e d7 7f af f6 09 f1 95 46 52 12 db e7 61 db f6 f9 f0 f2 f2 c7 b8 11 ef a0 5d 48 0f 0e c8 d0 58 29 da 4b 4a fa 23 39 7c 29 9c 1a 0f ef d5 ba 7e 3d 8e 9f dc 83 69 94 11 65 5c 37 69 d6 13 91 eb 83 83 5e 42 eb 96 9d 30 fb 8f b7 91 93 73 13 9c cc 48 83 be c6 4c d8 2c bd 51 05 0c da 68 0a 44 6f be fc 33 4a 75 a5 f8 fe e7 97 39 20 2b 52 13 e6 75 35 f5 b7 9b d7 af 62 01 97 19 1f aa 60 9f 66 85 9c 9c ea 60 fc a8 89 68 1f dc 0b bf ce 7b 1f c7 4f ed 62 9e bc 72 c1 47 fd 50 55 60 9f de 10 1a dc 3b
                                                                Data Ascii: +q1o_wtqBV8y[~?+p!,^9^8]Gc^VT# ]$MNeMpTFRa]HX)KJ#9|)~=ie\7i^B0sHL,QhDo3Ju9 +Ru5b`f`h{ObrGPU`;
                                                                2025-01-13 23:58:42 UTC10674INData Raw: e9 38 73 31 06 c7 8e 47 23 fe ca 31 0e 06 dd 22 46 a1 4d 40 67 d8 da 39 f1 70 6f 75 da 2f c8 cf c5 cf 73 de e6 c0 13 d9 65 14 1e 1c f4 32 1c 1c 9d a4 3e 10 f5 a5 4a f1 dd 8f 2f a2 75 eb 0e e8 d5 63 02 9c ec eb 18 03 8e 41 cf 4c de b6 36 76 d0 5a 59 cb c9 a6 f8 f7 bb dc 7f f1 3e 63 3f 47 44 36 1e 81 32 32 9c 97 db 7f ca e8 4a b1 76 fd 4f 58 b6 f6 1b 96 10 a7 13 42 fb d0 7e 78 e5 f9 59 f8 f4 b3 d1 b8 9c 70 4a 2a cf 19 91 6c c6 79 00 75 89 ac 62 64 82 b1 6a 56 f1 bf 57 dd 41 dd da be 56 63 8d ba 75 fd b3 fa f7 7e 62 ee e0 fe 4f 2e 76 f6 f6 3b 3e 68 10 a4 a9 dc aa 5b b1 bc d2 b2 03 35 b1 03 b5 26 10 f1 1c 11 71 cd 49 14 3f c1 dc 23 92 8e da ec e0 54 a7 6c f3 82 94 5c b3 af e4 44 6a f4 5f 46 d8 b6 d1 ad 18 90 92 7e 0d 27 4f ef c1 d1 a3 5b 91 96 79 03 ad 9a b5
                                                                Data Ascii: 8s1G#1"FM@g9pou/se2>J/ucAL6vZY>c?GD622JvOXB~xYpJ*lyubdjVWAVcu~bO.v;>h[5&qI?#Tl\Dj_F~'O[y
                                                                2025-01-13 23:58:42 UTC11860INData Raw: eb b3 7e ae 3a 18 8c a0 74 61 56 6e 32 74 1a 35 bc bd 82 98 b1 db a4 4c c5 05 ca 03 90 fa ac ff 6e f2 8b 4a 73 91 9a 7a 05 2e ae de 48 4f bd 8a 6d bb 7f c2 d8 91 7f 47 ab e6 9d 19 31 77 f9 da 09 c4 ec 5d ca a0 92 76 6d 07 21 b4 45 57 e6 fb 93 a7 ba ea 6e 57 dd fd af cf fa 25 56 0b fe b7 ec 03 85 68 44 38 3f a2 d1 a1 81 79 c7 4e 6e 83 b7 47 10 86 0c 9e 8c a6 21 ed 19 c5 47 4a fb 4e e7 7f af f2 e5 a4 bb 39 b9 a9 d8 15 fb 2b 8e 1c df 0c 0f 37 3f 0c 19 34 19 2d 9b 77 86 bd 9d 0b 54 66 04 fc 97 78 04 05 e9 c4 28 be 67 df 72 2c e2 d4 9c 39 5e 9b b6 10 9d 3a 46 3d 94 fb cf 90 71 83 0e 3a ad 86 53 7a a5 a5 f9 b8 99 9c 80 f3 17 f7 23 e1 fc 41 64 e4 24 72 7d 8f 90 3c 66 4a 95 ce ca d2 ae 20 a4 49 c4 ef af 4e ff 79 fe f3 13 03 92 1f 1f 55 fc 78 af f4 b1 30 44 f1 f1
                                                                Data Ascii: ~:taVn2t5LnJsz.HOmG1w]vm!EWnW%VhD8?yNnG!GJN9+7?4-wTfx(gr,9^:F=q:Sz#Ad$r}<fJ INyUx0D


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.4497543.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:41 UTC375OUTGET /scripts/jquery-3.6.0.min.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:42 UTC451INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 89501
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:42 GMT
                                                                Etag: "d02571e3593c7ac903004599031cdc0e-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NXTYDMXKD0KB1YRF0B4G
                                                                Connection: close
                                                                2025-01-13 23:58:42 UTC735INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                2025-01-13 23:58:42 UTC2372INData Raw: 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 63 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c
                                                                Data Ascii: window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChil
                                                                2025-01-13 23:58:42 UTC538INData Raw: 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69
                                                                Data Ascii: ))break}else for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:functi
                                                                2025-01-13 23:58:42 UTC4744INData Raw: 69 29 3b 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 65 29 6e 75 6c 6c 21 3d 28 69 3d 74 28 65 5b 6f 5d 2c 6f 2c 6e 29 29 26 26 61 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 79 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                Data Ascii: i);else for(o in e)null!=(i=t(e[o],o,n))&&a.push(i);return g(a)},guid:1,support:y}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t
                                                                2025-01-13 23:58:42 UTC5930INData Raw: 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 54 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a
                                                                Data Ascii: ined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},T=se.setDocument=function(e){var t,n,r=e?e.ownerDocument||e:
                                                                2025-01-13 23:58:42 UTC7116INData Raw: 6c 61 74 69 76 65 3a 7b 22 3e 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b
                                                                Data Ascii: lative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(e){return e[1]=e[1].replace(te,ne),e[3]=(e[3]||e[4]||e[5]||"").replace(te,ne),"~="===e[2]&&(e[3]=" "+
                                                                2025-01-13 23:58:42 UTC8302INData Raw: 65 63 28 61 29 29 7c 7c 28 72 26 26 28 61 3d 61 2e 73 6c 69 63 65 28 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 61 29 2c 73 2e 70 75 73 68 28 69 3d 5b 5d 29 29 2c 6e 3d 21 31 2c 28 72 3d 7a 2e 65 78 65 63 28 61 29 29 26 26 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 72 5b 30 5d 2e 72 65 70 6c 61 63 65 28 24 2c 22 20 22 29 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 2c 62 2e 66 69 6c 74 65 72 29 21 28 72 3d 47 5b 6f 5d 2e 65 78 65 63 28 61 29 29 7c 7c 75 5b 6f 5d 26 26 21 28 72 3d 75 5b 6f 5d 28 72 29 29 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63
                                                                Data Ascii: ec(a))||(r&&(a=a.slice(r[0].length)||a),s.push(i=[])),n=!1,(r=z.exec(a))&&(n=r.shift(),i.push({value:n,type:r[0].replace($," ")}),a=a.slice(n.length)),b.filter)!(r=G[o].exec(a))||u[o]&&!(r=u[o](r))||(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slic
                                                                2025-01-13 23:58:42 UTC6159INData Raw: 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 53 2e 65 61 63 68 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6d 28 69 5b 74 5b 34 5d 5d 29 26 26 69 5b 74 5b 34 5d 5d 3b 73 5b 74 5b 31 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 26 26 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26 6d 28 65 2e 70 72 6f 6d 69 73 65 29 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 70 72 6f 67 72 65 73 73 28 72 2e 6e 6f 74 69 66 79 29 2e 64 6f 6e 65 28 72 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 72 2e 72 65 6a 65 63 74 29 3a 72 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 2c 6e 3f 5b 65 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 69 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65
                                                                Data Ascii: ferred(function(r){S.each(o,function(e,t){var n=m(i[t[4]])&&i[t[4]];s[t[1]](function(){var e=n&&n.apply(this,arguments);e&&m(e.promise)?e.promise().progress(r.notify).done(r.resolve).fail(r.reject):r[t[0]+"With"](this,n?[e]:arguments)})}),i=null}).promise
                                                                2025-01-13 23:58:42 UTC10674INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 53 2e 44 65 66 65 72 72 65 64 28 29 2c 6f 3d 74 68 69 73 2c 61 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 72 7c 7c 69 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 6f 2c 5b 6f 5d 29 7d 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 74 3d 65 2c 65 3d 76 6f 69 64 20 30 29 2c 65 3d 65 7c 7c 22 66 78 22 3b 77 68 69 6c 65 28 61 2d 2d 29 28 6e 3d 59 2e 67 65 74 28 6f 5b 61 5d 2c 65 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 29 29 26 26 6e 2e 65 6d 70 74 79 26 26 28 72 2b 2b 2c 6e 2e 65 6d 70 74 79 2e 61 64 64 28 73 29 29 3b 72 65 74 75 72 6e 20 73 28 29 2c 69 2e 70 72 6f 6d 69 73 65 28 74 29 7d 7d 29 3b 76 61 72 20 65 65 3d 2f 5b 2b 2d
                                                                Data Ascii: function(e,t){var n,r=1,i=S.Deferred(),o=this,a=this.length,s=function(){--r||i.resolveWith(o,[o])};"string"!=typeof e&&(t=e,e=void 0),e=e||"fx";while(a--)(n=Y.get(o[a],e+"queueHooks"))&&n.empty&&(r++,n.empty.add(s));return s(),i.promise(t)}});var ee=/[+-
                                                                2025-01-13 23:58:42 UTC11860INData Raw: 54 79 70 65 2c 74 3d 72 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 65 2e 74 79 70 65 3d 69 29 2c 74 7d 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 29 7d 2c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 72 2c 31 29 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 65 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 65 2e 68 61 6e 64 6c 65 4f 62 6a 29 72 65 74 75 72 6e 20 72 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 53 28 65 2e 64 65 6c
                                                                Data Ascii: Type,t=r.handler.apply(this,arguments),e.type=i),t}}}),S.fn.extend({on:function(e,t,n,r){return Ee(this,e,t,n,r)},one:function(e,t,n,r){return Ee(this,e,t,n,r,1)},off:function(e,t,n){var r,i;if(e&&e.preventDefault&&e.handleObj)return r=e.handleObj,S(e.del


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.4497553.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:41 UTC368OUTGET /scripts/bip39.min.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:42 UTC452INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 416098
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:42 GMT
                                                                Etag: "a30b3e5a75dababc3faa80d9c8eb50b1-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NXYMVFQEHWZ18PV8EQFZ
                                                                Connection: close
                                                                2025-01-13 23:58:42 UTC734INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 62 69 70 33 39 3d 65 28 29 7d 28 66 75 6e
                                                                Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).bip39=e()}(fun
                                                                2025-01-13 23:58:42 UTC2372INData Raw: 72 22 29 2e 42 75 66 66 65 72 2c 6f 3d 65 28 22 73 74 72 65 61 6d 22 29 2e 54 72 61 6e 73 66 6f 72 6d 2c 69 3d 65 28 22 73 74 72 69 6e 67 5f 64 65 63 6f 64 65 72 22 29 2e 53 74 72 69 6e 67 44 65 63 6f 64 65 72 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6f 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 68 61 73 68 4d 6f 64 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2c 74 68 69 73 2e 68 61 73 68 4d 6f 64 65 3f 74 68 69 73 5b 65 5d 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 4f 72 44 69 67 65 73 74 3a 74 68 69 73 2e 66 69 6e 61 6c 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 4f 72 44 69 67 65 73 74 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 26 26 28 74 68 69 73 2e 5f 5f 66 69 6e 61 6c 3d 74 68 69 73 2e 5f 66 69 6e 61 6c 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 3d
                                                                Data Ascii: r").Buffer,o=e("stream").Transform,i=e("string_decoder").StringDecoder;function n(e){o.call(this),this.hashMode="string"==typeof e,this.hashMode?this[e]=this._finalOrDigest:this.final=this._finalOrDigest,this._final&&(this.__final=this._final,this._final=
                                                                2025-01-13 23:58:42 UTC538INData Raw: 68 28 74 68 69 73 2e 64 69 67 65 73 74 28 29 29 7d 63 61 74 63 68 28 65 29 7b 61 3d 65 7d 65 28 61 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 73 2e 69 73 42 75 66 66 65 72 28 65 29 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 20 6f 72 20 61 20 62 75 66 66 65 72 22 29 7d 28 65 2c 22 44 61 74 61 22 29 2c 74 68 69 73 2e 5f 66 69 6e 61 6c 69 7a 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 67 65 73 74 20 61 6c 72 65 61 64 79 20 63 61 6c 6c 65 64 22 29 3b 73 2e 69 73 42 75 66
                                                                Data Ascii: h(this.digest())}catch(e){a=e}e(a)},o.prototype.update=function(e,a){if(!function(e,a){if(!s.isBuffer(e)&&"string"!=typeof e)throw new TypeError(a+" must be a string or a buffer")}(e,"Data"),this._finalized)throw new Error("Digest already called");s.isBuf
                                                                2025-01-13 23:58:42 UTC4744INData Raw: 67 74 68 5b 69 5d 2b 3d 6e 2c 30 3c 28 6e 3d 74 68 69 73 2e 5f 6c 65 6e 67 74 68 5b 69 5d 2f 34 32 39 34 39 36 37 32 39 36 7c 30 29 26 26 28 74 68 69 73 2e 5f 6c 65 6e 67 74 68 5b 69 5d 2d 3d 34 32 39 34 39 36 37 32 39 36 2a 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 5f 75 70 64 61 74 65 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 22 29 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 67 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 66 69 6e 61 6c 69 7a 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 69 67 65 73 74 20 61 6c 72 65 61 64 79 20 63 61 6c 6c
                                                                Data Ascii: gth[i]+=n,0<(n=this._length[i]/4294967296|0)&&(this._length[i]-=4294967296*n);return this},o.prototype._update=function(){throw new Error("_update is not implemented")},o.prototype.digest=function(e){if(this._finalized)throw new Error("Digest already call
                                                                2025-01-13 23:58:42 UTC5930INData Raw: 29 7b 72 65 74 75 72 6e 20 64 28 65 2b 28 61 5e 72 5e 74 29 2b 6f 2b 69 7c 30 2c 6e 29 2b 61 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 29 7b 72 65 74 75 72 6e 20 64 28 65 2b 28 72 5e 28 61 7c 7e 74 29 29 2b 6f 2b 69 7c 30 2c 6e 29 2b 61 7c 30 7d 61 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 7b 22 68 61 73 68 2d 62 61 73 65 22 3a 34 2c 69 6e 68 65 72 69 74 73 3a 35 2c 22 73 61 66 65 2d 62 75 66 66 65 72 22 3a 31 34 7d 5d 2c 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 72 29 7b 72 2e 70 62 6b 64 66 32 3d 65 28 22 2e 2f 6c 69 62 2f 61 73 79 6e 63 22 29 2c 72 2e 70 62 6b 64 66 32 53 79 6e 63 3d 65 28 22 2e 2f 6c 69 62 2f 73 79 6e 63 22 29 7d 2c 7b 22 2e 2f 6c 69 62 2f 61 73 79 6e 63 22 3a 38 2c 22 2e 2f 6c 69 62 2f 73 79 6e
                                                                Data Ascii: ){return d(e+(a^r^t)+o+i|0,n)+a|0}function m(e,a,r,t,o,i,n){return d(e+(r^(a|~t))+o+i|0,n)+a|0}a.exports=s},{"hash-base":4,inherits:5,"safe-buffer":14}],7:[function(e,a,r){r.pbkdf2=e("./lib/async"),r.pbkdf2Sync=e("./lib/sync")},{"./lib/async":8,"./lib/syn
                                                                2025-01-13 23:58:42 UTC7116INData Raw: 2e 5f 62 3d 34 30 32 33 32 33 33 34 31 37 2c 74 68 69 73 2e 5f 63 3d 32 35 36 32 33 38 33 31 30 32 2c 74 68 69 73 2e 5f 64 3d 32 37 31 37 33 33 38 37 38 2c 74 68 69 73 2e 5f 65 3d 33 32 38 35 33 37 37 35 32 30 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 65 3c 3c 61 7c 65 3e 3e 3e 33 32 2d 61 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 65 2b 28 61 5e 72 5e 74 29 2b 69 2b 6e 7c 30 2c 73 29 2b 6f 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e 2c 73 29 7b 72 65 74 75 72 6e 20 7a 28 65 2b 28 61 26 72 7c 7e 61 26 74 29 2b 69 2b 6e 7c 30 2c 73 29 2b 6f 7c 30 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 2c 61 2c 72 2c 74 2c 6f 2c 69 2c 6e
                                                                Data Ascii: ._b=4023233417,this._c=2562383102,this._d=271733878,this._e=3285377520}function z(e,a){return e<<a|e>>>32-a}function j(e,a,r,t,o,i,n,s){return z(e+(a^r^t)+i+n|0,s)+o|0}function x(e,a,r,t,o,i,n,s){return z(e+(a&r|~a&t)+i+n|0,s)+o|0}function E(e,a,r,t,o,i,n
                                                                2025-01-13 23:58:42 UTC8302INData Raw: 32 39 39 31 32 2c 31 32 39 34 37 35 37 33 37 32 2c 31 33 39 36 31 38 32 32 39 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30 33 35 32 38 30 34 2c 34 30 39 34 35 37 31 39 30 39 2c 32 37 35 34 32 33 33 34 34 2c 34 33 30 32 32 37 37 33 34 2c 35 30 36 39 34 38 36 31 36 2c 36 35 39 30 36 30 35 35 36 2c 38 38 33 39 39 37 38 37 37 2c 39 35 38 31 33 39 35 37 31 2c 31 33 32 32 38 32 32 32 31 38 2c 31 35 33 37 30 30 32 30 36 33 2c 31 37 34 37 38 37 33 37 37 39 2c 31 39 35 35 35 36 32 32 32 32 2c 32 30
                                                                Data Ascii: 29912,1294757372,1396182291,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600352804,4094571909,275423344,430227734,506948616,659060556,883997877,958139571,1322822218,1537002063,1747873779,1955562222,20
                                                                2025-01-13 23:58:42 UTC6159INData Raw: 63 22 2c 66 3d 22 49 6e 76 61 6c 69 64 20 65 6e 74 72 6f 70 79 22 2c 68 3d 22 49 6e 76 61 6c 69 64 20 6d 6e 65 6d 6f 6e 69 63 20 63 68 65 63 6b 73 75 6d 22 2c 6d 3d 22 41 20 77 6f 72 64 6c 69 73 74 20 69 73 20 72 65 71 75 69 72 65 64 20 62 75 74 20 61 20 64 65 66 61 75 6c 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 5c 6e 50 6c 65 61 73 65 20 70 61 73 73 20 61 20 32 30 34 38 20 77 6f 72 64 20 61 72 72 61 79 20 65 78 70 6c 69 63 69 74 6c 79 2e 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 72 65 74 75 72 6e 28 65 7c 7c 22 22 29 2e 6e 6f 72 6d 61 6c 69 7a 65 28 22 4e 46 4b 44 22 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 61 2c 72 29 7b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3c 72 3b 29 65 3d 61 2b 65 3b 72 65 74 75 72 6e 20 65 7d 66 75
                                                                Data Ascii: c",f="Invalid entropy",h="Invalid mnemonic checksum",m="A wordlist is required but a default could not be found.\nPlease pass a 2048 word array explicitly.";function b(e){return(e||"").normalize("NFKD")}function g(e,a,r){for(;e.length<r;)e=a+e;return e}fu
                                                                2025-01-13 23:58:42 UTC10674INData Raw: 22 2c 22 c3 a5 c2 b8 c2 a6 22 2c 22 c3 a5 c2 ae e2 80 b0 22 2c 22 c3 a5 c5 93 c2 ba 22 2c 22 c3 a8 c2 ba c2 ab 22 2c 22 c3 a8 c2 bd c2 a6 22 2c 22 c3 a4 c2 be e2 80 b9 22 2c 22 c3 a7 c5 93 c5 b8 22 2c 22 c3 a5 c5 a0 c2 a1 22 2c 22 c3 a5 e2 80 a6 c2 b7 22 2c 22 c3 a4 c2 b8 e2 80 a1 22 2c 22 c3 a6 c2 af c2 8f 22 2c 22 c3 a7 e2 80 ba c2 ae 22 2c 22 c3 a8 e2 80 a1 c2 b3 22 2c 22 c3 a8 c2 be c2 be 22 2c 22 c3 a8 c2 b5 c2 b0 22 2c 22 c3 a7 c2 a7 c2 af 22 2c 22 c3 a7 c2 a4 c2 ba 22 2c 22 c3 a8 c2 ae c2 ae 22 2c 22 c3 a5 c2 a3 c2 b0 22 2c 22 c3 a6 c5 a0 c2 a5 22 2c 22 c3 a6 e2 80 93 e2 80 94 22 2c 22 c3 a5 c2 ae c5 92 22 2c 22 c3 a7 c2 b1 c2 bb 22 2c 22 c3 a5 e2 80 a6 c2 ab 22 2c 22 c3 a7 c2 a6 c2 bb 22 2c 22 c3 a5 c2 8d c2 8e 22 2c 22 c3 a5 c2 90 c2 8d 22 2c 22
                                                                Data Ascii: ","","","","","","","","","","","","","","","","","","","","","","","","","","","","
                                                                2025-01-13 23:58:42 UTC11860INData Raw: 22 c3 a5 c2 af e2 80 9e 22 2c 22 c3 a5 c2 b1 c5 a0 22 2c 22 c3 a8 c2 b7 c6 92 22 2c 22 c3 a6 c2 b8 c2 a1 22 2c 22 c3 a6 c5 92 e2 80 98 22 2c 22 c3 a4 c2 b8 c2 b9 22 2c 22 c3 a8 e2 80 b0 c2 b0 22 2c 22 c3 a8 c2 b4 c2 9d 22 2c 22 c3 a7 c2 a2 c2 b0 22 2c 22 c3 a6 e2 80 b9 e2 80 9d 22 2c 22 c3 a7 cb 86 c2 b9 22 2c 22 c3 a6 cb 86 c2 b4 22 2c 22 c3 a7 20 c2 81 22 2c 22 c3 a6 c2 a2 c2 a6 22 2c 22 c3 a8 c5 a0 c2 bd 22 2c 22 c3 a7 e2 80 a0 e2 80 9d 22 2c 22 c3 a8 c2 b5 c2 a4 22 2c 22 c3 a6 c2 b8 e2 80 9d 22 2c 22 c3 a5 e2 80 9c c2 ad 22 2c 22 c3 a6 e2 80 a2 c2 ac 22 2c 22 c3 a9 c2 a2 e2 80 94 22 2c 22 c3 a5 c2 a5 e2 80 9d 22 2c 22 c3 a9 e2 80 9c e2 80 a6 22 2c 22 c3 a4 c2 bb c2 b2 22 2c 22 c3 a8 e2 84 a2 c2 8e 22 2c 22 c3 a7 c2 a8 e2 82 ac 22 2c 22 c3 a5 c2 a6 c2
                                                                Data Ascii: "","","","","","","","","","","",""," ","","","","","","","","","","","","","","


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.449760151.101.129.2294433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC564OUTGET /npm/@emailjs/browser@4/dist/email.min.js HTTP/1.1
                                                                Host: cdn.jsdelivr.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:42 UTC755INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 3941
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: *
                                                                Timing-Allow-Origin: *
                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Content-Type: application/javascript; charset=utf-8
                                                                X-JSD-Version: 4.4.1
                                                                X-JSD-Version-Type: version
                                                                ETag: W/"f65-QgTrEmUi+vs8zc3Zl23FlAXhF9c"
                                                                Accept-Ranges: bytes
                                                                Age: 2289
                                                                Date: Mon, 13 Jan 2025 23:58:42 GMT
                                                                X-Served-By: cache-fra-eddf8230028-FRA, cache-ewr-kewr1740044-EWR
                                                                X-Cache: HIT, MISS
                                                                Vary: Accept-Encoding
                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                2025-01-13 23:58:42 UTC1378INData Raw: 76 61 72 20 65 6d 61 69 6c 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 4e 65 74 77 6f 72 6b 20 45 72 72 6f 72 22 3b 74 68 69 73 2e 73 74 61 74 75 73 3d 65 2c 74 68 69 73 2e 74 65 78 74 3d 74 7d 7d 63 6f 6e 73 74 20 69 3d 7b 6f 72 69 67 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 65 6d 61 69
                                                                Data Ascii: var emailjs=function(e){"use strict";class t{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"Network Error";this.status=e,this.text=t}}const i={origin:"https://api.emai
                                                                2025-01-13 23:58:42 UTC1378INData Raw: 20 56 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 64 61 73 68 62 6f 61 72 64 2e 65 6d 61 69 6c 6a 73 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 74 65 6d 70 6c 61 74 65 73 22 7d 2c 6e 3d 65 3d 3e 65 2e 77 65 62 64 72 69 76 65 72 7c 7c 21 65 2e 6c 61 6e 67 75 61 67 65 73 7c 7c 30 3d 3d 3d 65 2e 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 2c 6c 3d 28 29 3d 3e 6e 65 77 20 74 28 34 35 31 2c 22 55 6e 61 76 61 69 6c 61 62 6c 65 20 46 6f 72 20 48 65 61 64 6c 65 73 73 20 42 72 6f 77 73 65 72 22 29 2c 63 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 28 65 3d 3e 21 65 2e 6c 69 73 74 3f 2e 6c 65 6e 67 74 68 7c 7c 21 65 2e 77 61 74 63 68 56 61 72 69 61 62 6c 65 29 28 65 29 29 72 65 74 75 72 6e 21 31 3b 28 28 65 2c 74 29 3d 3e 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29
                                                                Data Ascii: Visit https://dashboard.emailjs.com/admin/templates"},n=e=>e.webdriver||!e.languages||0===e.languages.length,l=()=>new t(451,"Unavailable For Headless Browser"),c=(e,t)=>{if((e=>!e.list?.length||!e.watchVariable)(e))return!1;((e,t)=>{if(!Array.isArray(e)
                                                                2025-01-13 23:58:42 UTC1185INData Raw: 6f 63 73 2f 73 64 6b 2f 73 65 6e 64 2f 22 7d 29 28 6f 29 2c 6f 26 26 63 28 77 2c 6f 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 64 28 29 29 3b 69 66 28 61 77 61 69 74 20 6d 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 79 2c 66 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 68 28 29 29 3b 63 6f 6e 73 74 20 76 3d 7b 6c 69 62 5f 76 65 72 73 69 6f 6e 3a 22 34 2e 34 2e 31 22 2c 75 73 65 72 5f 69 64 3a 62 2c 73 65 72 76 69 63 65 5f 69 64 3a 65 2c 74 65 6d 70 6c 61 74 65 5f 69 64 3a 74 2c 74 65 6d 70 6c 61 74 65 5f 70 61 72 61 6d 73 3a 6f 7d 3b 72 65 74 75 72 6e 20 61 28 22 2f 61 70 69 2f 76 31 2e 30 2f 65 6d 61 69 6c 2f 73 65 6e 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 76 29 2c 7b 22
                                                                Data Ascii: ocs/sdk/send/"})(o),o&&c(w,o))return Promise.reject(d());if(await m(location.pathname,y,f))return Promise.reject(h());const v={lib_version:"4.4.1",user_id:b,service_id:e,template_id:t,template_params:o};return a("/api/v1.0/email/send",JSON.stringify(v),{"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.4497593.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC551OUTGET /npm/sweetalert2@11 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYXN2HB14TXD7M3GGGCN
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:43 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:43 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.4497613.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC364OUTGET /scripts/q1a2b.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC452INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 128915
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "0419b6f938ba7a52576c6106fe3a5a3f-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYXYQCQQV9BDFA4H9MDV
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC734INData Raw: 76 61 72 20 73 65 65 64 20 3d 20 5b 22 61 62 64 69 6b 61 63 65 22 2c 20 22 61 62 65 63 65 64 61 22 2c 20 22 61 64 72 65 73 61 22 2c 20 22 61 67 72 65 73 65 22 2c 20 22 61 6b 63 65 22 2c 20 22 61 6b 74 6f 76 6b 61 22 2c 20 22 61 6c 65 6a 22 2c 20 22 61 6c 6b 6f 68 6f 6c 22 2c 20 22 61 6d 70 75 74 61 63 65 22 2c 20 22 61 6e 61 6e 61 73 22 2c 20 22 61 6e 64 75 6c 6b 61 22 2c 20 22 61 6e 65 6b 64 6f 74 61 22 2c 20 22 61 6e 6b 65 74 61 22 2c 20 22 61 6e 74 69 6b 61 22 2c 20 22 61 6e 75 6c 6f 76 61 74 22 2c 20 22 61 72 63 68 61 22 2c 20 22 61 72 6f 67 61 6e 63 65 22 2c 20 22 61 73 66 61 6c 74 22 2c 20 22 61 73 69 73 74 65 6e 74 22 2c 20 22 61 73 70 69 72 61 63 65 22 2c 20 22 61 73 74 6d 61 22 2c 20 22 61 73 74 72 6f 6e 6f 6d 22 2c 20 22 61 74 6c 61 73 22 2c 20
                                                                Data Ascii: var seed = ["abdikace", "abeceda", "adresa", "agrese", "akce", "aktovka", "alej", "alkohol", "amputace", "ananas", "andulka", "anekdota", "anketa", "antika", "anulovat", "archa", "arogance", "asfalt", "asistent", "aspirace", "astma", "astronom", "atlas",
                                                                2025-01-13 23:58:43 UTC2372INData Raw: 20 22 62 69 7a 6f 6e 22 2c 20 22 62 6c 61 68 6f 62 79 74 22 2c 20 22 62 6c 61 74 6f 75 63 68 22 2c 20 22 62 6c 65 63 68 61 22 2c 20 22 62 6c 65 64 75 6c 65 22 2c 20 22 62 6c 65 73 6b 22 2c 20 22 62 6c 69 6b 61 74 22 2c 20 22 62 6c 69 7a 6e 61 22 2c 20 22 62 6c 6f 6b 6f 76 61 74 22 2c 20 22 62 6c 6f 75 64 69 74 22 2c 20 22 62 6c 75 64 22 2c 20 22 62 6f 62 65 6b 22 2c 20 22 62 6f 62 72 22 2c 20 22 62 6f 64 6c 69 6e 61 22 2c 20 22 62 6f 64 6e 6f 75 74 22 2c 20 22 62 6f 68 61 74 6f 73 74 22 2c 20 22 62 6f 6a 6b 6f 74 22 2c 20 22 62 6f 6a 6f 76 61 74 22 2c 20 22 62 6f 6b 6f 72 79 73 22 2c 20 22 62 6f 6c 65 73 74 22 2c 20 22 62 6f 72 65 63 22 2c 20 22 62 6f 72 6f 76 69 63 65 22 2c 20 22 62 6f 74 61 22 2c 20 22 62 6f 75 62 65 6c 22 2c 20 22 62 6f 75 63 68 61 74
                                                                Data Ascii: "bizon", "blahobyt", "blatouch", "blecha", "bledule", "blesk", "blikat", "blizna", "blokovat", "bloudit", "blud", "bobek", "bobr", "bodlina", "bodnout", "bohatost", "bojkot", "bojovat", "bokorys", "bolest", "borec", "borovice", "bota", "boubel", "bouchat
                                                                2025-01-13 23:58:43 UTC538INData Raw: 22 64 76 6f 6a 69 63 65 22 2c 20 22 64 76 6f 72 65 63 22 2c 20 22 64 79 6e 61 6d 69 74 22 2c 20 22 65 6b 6f 6c 6f 67 22 2c 20 22 65 6b 6f 6e 6f 6d 69 65 22 2c 20 22 65 6c 65 6b 74 72 6f 6e 22 2c 20 22 65 6c 69 70 73 61 22 2c 20 22 65 6d 61 69 6c 22 2c 20 22 65 6d 69 73 65 22 2c 20 22 65 6d 6f 63 65 22 2c 20 22 65 6d 70 61 74 69 65 22 2c 20 22 65 70 69 7a 6f 64 61 22 2c 20 22 65 70 6f 63 68 61 22 2c 20 22 65 70 6f 70 65 6a 22 2c 20 22 65 70 6f 73 22 2c 20 22 65 73 65 6a 22 2c 20 22 65 73 65 6e 63 65 22 2c 20 22 65 73 6b 6f 72 74 61 22 2c 20 22 65 73 6b 79 6d 6f 22 2c 20 22 65 74 69 6b 65 74 61 22 2c 20 22 65 75 66 6f 72 69 65 22 2c 20 22 65 76 6f 6c 75 63 65 22 2c 20 22 65 78 65 6b 75 63 65 22 2c 20 22 65 78 6b 75 72 7a 65 22 2c 20 22 65 78 70 65 64 69 63
                                                                Data Ascii: "dvojice", "dvorec", "dynamit", "ekolog", "ekonomie", "elektron", "elipsa", "email", "emise", "emoce", "empatie", "epizoda", "epocha", "epopej", "epos", "esej", "esence", "eskorta", "eskymo", "etiketa", "euforie", "evoluce", "exekuce", "exkurze", "expedic
                                                                2025-01-13 23:58:43 UTC4744INData Raw: 22 66 6f 74 62 61 6c 22 2c 20 22 66 6f 74 6b 61 22 2c 20 22 66 6f 74 6f 6e 22 2c 20 22 66 72 61 6b 63 65 22 2c 20 22 66 72 65 73 6b 61 22 2c 20 22 66 72 6f 6e 74 61 22 2c 20 22 66 75 6b 61 72 22 2c 20 22 66 75 6e 6b 63 65 22 2c 20 22 66 79 7a 69 6b 61 22 2c 20 22 67 61 6c 65 6a 65 22 2c 20 22 67 61 72 61 6e 74 22 2c 20 22 67 65 6e 65 74 69 6b 61 22 2c 20 22 67 65 6f 6c 6f 67 22 2c 20 22 67 69 6c 6f 74 69 6e 61 22 2c 20 22 67 6c 61 7a 75 72 61 22 2c 20 22 67 6c 65 6a 74 22 2c 20 22 67 6f 6c 65 6d 22 2c 20 22 67 6f 6c 66 69 73 74 61 22 2c 20 22 67 6f 74 69 6b 61 22 2c 20 22 67 72 61 66 22 2c 20 22 67 72 61 6d 6f 66 6f 6e 22 2c 20 22 67 72 61 6e 75 6c 65 22 2c 20 22 67 72 65 70 22 2c 20 22 67 72 69 6c 22 2c 20 22 67 72 6f 67 22 2c 20 22 67 72 6f 74 65 73 6b
                                                                Data Ascii: "fotbal", "fotka", "foton", "frakce", "freska", "fronta", "fukar", "funkce", "fyzika", "galeje", "garant", "genetika", "geolog", "gilotina", "glazura", "glejt", "golem", "golfista", "gotika", "graf", "gramofon", "granule", "grep", "gril", "grog", "grotesk
                                                                2025-01-13 23:58:43 UTC5930INData Raw: 7a 61 6e 65 63 22 2c 20 22 6d 61 7a 69 76 6f 22 2c 20 22 6d 61 7a 6c 69 74 22 2c 20 22 6d 61 7a 75 72 6b 61 22 2c 20 22 6d 64 6c 6f 62 61 22 2c 20 22 6d 65 63 68 61 6e 69 6b 22 2c 20 22 6d 65 64 69 74 61 63 65 22 2c 20 22 6d 65 64 6f 76 69 6e 61 22 2c 20 22 6d 65 6c 61 73 61 22 2c 20 22 6d 65 6c 6f 75 6e 22 2c 20 22 6d 65 6e 74 6f 6c 6b 61 22 2c 20 22 6d 65 74 6c 61 22 2c 20 22 6d 65 74 6f 64 61 22 2c 20 22 6d 65 74 72 22 2c 20 22 6d 65 7a 65 72 61 22 2c 20 22 6d 69 67 72 61 63 65 22 2c 20 22 6d 69 68 6e 6f 75 74 22 2c 20 22 6d 69 68 75 6c 65 22 2c 20 22 6d 69 6b 69 6e 61 22 2c 20 22 6d 69 6b 72 6f 66 6f 6e 22 2c 20 22 6d 69 6c 65 6e 65 63 22 2c 20 22 6d 69 6c 69 6d 65 74 72 22 2c 20 22 6d 69 6c 6f 73 74 22 2c 20 22 6d 69 6d 69 6b 61 22 2c 20 22 6d 69 6e
                                                                Data Ascii: zanec", "mazivo", "mazlit", "mazurka", "mdloba", "mechanik", "meditace", "medovina", "melasa", "meloun", "mentolka", "metla", "metoda", "metr", "mezera", "migrace", "mihnout", "mihule", "mikina", "mikrofon", "milenec", "milimetr", "milost", "mimika", "min
                                                                2025-01-13 23:58:43 UTC7116INData Raw: 72 61 63 68 22 2c 20 22 72 61 72 69 74 61 22 2c 20 22 72 61 73 6f 76 6e 61 22 2c 20 22 72 61 73 74 72 22 2c 20 22 72 61 74 6f 6c 65 73 74 22 2c 20 22 72 61 7a 61 6e 63 65 22 2c 20 22 72 61 7a 69 64 6c 6f 22 2c 20 22 72 65 61 67 6f 76 61 74 22 2c 20 22 72 65 61 6b 63 65 22 2c 20 22 72 65 63 65 70 74 22 2c 20 22 72 65 64 61 6b 74 6f 72 22 2c 20 22 72 65 66 65 72 65 6e 74 22 2c 20 22 72 65 66 6c 65 78 22 2c 20 22 72 65 6a 6e 6f 6b 22 2c 20 22 72 65 6b 6c 61 6d 61 22 2c 20 22 72 65 6b 6f 72 64 22 2c 20 22 72 65 6b 72 75 74 22 2c 20 22 72 65 6b 74 6f 72 22 2c 20 22 72 65 70 75 74 61 63 65 22 2c 20 22 72 65 76 69 7a 65 22 2c 20 22 72 65 76 6d 61 22 2c 20 22 72 65 76 6f 6c 76 65 72 22 2c 20 22 72 65 7a 65 72 76 61 22 2c 20 22 72 69 73 6b 6f 76 61 74 22 2c 20 22
                                                                Data Ascii: rach", "rarita", "rasovna", "rastr", "ratolest", "razance", "razidlo", "reagovat", "reakce", "recept", "redaktor", "referent", "reflex", "rejnok", "reklama", "rekord", "rekrut", "rektor", "reputace", "revize", "revma", "revolver", "rezerva", "riskovat", "
                                                                2025-01-13 23:58:43 UTC8302INData Raw: 69 63 22 2c 20 22 61 66 66 61 69 72 22 2c 20 22 61 66 66 6f 72 64 22 2c 20 22 61 66 72 61 69 64 22 2c 20 22 61 67 61 69 6e 22 2c 20 22 61 67 65 22 2c 20 22 61 67 65 6e 74 22 2c 20 22 61 67 72 65 65 22 2c 20 22 61 68 65 61 64 22 2c 20 22 61 69 6d 22 2c 20 22 61 69 72 22 2c 20 22 61 69 72 70 6f 72 74 22 2c 20 22 61 69 73 6c 65 22 2c 20 22 61 6c 61 72 6d 22 2c 20 22 61 6c 62 75 6d 22 2c 20 22 61 6c 63 6f 68 6f 6c 22 2c 20 22 61 6c 65 72 74 22 2c 20 22 61 6c 69 65 6e 22 2c 20 22 61 6c 6c 22 2c 20 22 61 6c 6c 65 79 22 2c 20 22 61 6c 6c 6f 77 22 2c 20 22 61 6c 6d 6f 73 74 22 2c 20 22 61 6c 6f 6e 65 22 2c 20 22 61 6c 70 68 61 22 2c 20 22 61 6c 72 65 61 64 79 22 2c 20 22 61 6c 73 6f 22 2c 20 22 61 6c 74 65 72 22 2c 20 22 61 6c 77 61 79 73 22 2c 20 22 61 6d 61 74
                                                                Data Ascii: ic", "affair", "afford", "afraid", "again", "age", "agent", "agree", "ahead", "aim", "air", "airport", "aisle", "alarm", "album", "alcohol", "alert", "alien", "all", "alley", "allow", "almost", "alone", "alpha", "already", "also", "alter", "always", "amat
                                                                2025-01-13 23:58:43 UTC6159INData Raw: 73 65 22 2c 20 22 69 6e 63 68 22 2c 20 22 69 6e 63 6c 75 64 65 22 2c 20 22 69 6e 63 6f 6d 65 22 2c 20 22 69 6e 63 72 65 61 73 65 22 2c 20 22 69 6e 64 65 78 22 2c 20 22 69 6e 64 69 63 61 74 65 22 2c 20 22 69 6e 64 6f 6f 72 22 2c 20 22 69 6e 64 75 73 74 72 79 22 2c 20 22 69 6e 66 61 6e 74 22 2c 20 22 69 6e 66 6c 69 63 74 22 2c 20 22 69 6e 66 6f 72 6d 22 2c 20 22 69 6e 68 61 6c 65 22 2c 20 22 69 6e 68 65 72 69 74 22 2c 20 22 69 6e 69 74 69 61 6c 22 2c 20 22 69 6e 6a 65 63 74 22 2c 20 22 69 6e 6a 75 72 79 22 2c 20 22 69 6e 6d 61 74 65 22 2c 20 22 69 6e 6e 65 72 22 2c 20 22 69 6e 6e 6f 63 65 6e 74 22 2c 20 22 69 6e 70 75 74 22 2c 20 22 69 6e 71 75 69 72 79 22 2c 20 22 69 6e 73 61 6e 65 22 2c 20 22 69 6e 73 65 63 74 22 2c 20 22 69 6e 73 69 64 65 22 2c 20 22 69
                                                                Data Ascii: se", "inch", "include", "income", "increase", "index", "indicate", "indoor", "industry", "infant", "inflict", "inform", "inhale", "inherit", "initial", "inject", "injury", "inmate", "inner", "innocent", "input", "inquiry", "insane", "insect", "inside", "i
                                                                2025-01-13 23:58:43 UTC10674INData Raw: 65 6e 69 6f 72 22 2c 20 22 73 65 6e 73 65 22 2c 20 22 73 65 6e 74 65 6e 63 65 22 2c 20 22 73 65 72 69 65 73 22 2c 20 22 73 65 72 76 69 63 65 22 2c 20 22 73 65 73 73 69 6f 6e 22 2c 20 22 73 65 74 74 6c 65 22 2c 20 22 73 65 74 75 70 22 2c 20 22 73 65 76 65 6e 22 2c 20 22 73 68 61 64 6f 77 22 2c 20 22 73 68 61 66 74 22 2c 20 22 73 68 61 6c 6c 6f 77 22 2c 20 22 73 68 61 72 65 22 2c 20 22 73 68 65 64 22 2c 20 22 73 68 65 6c 6c 22 2c 20 22 73 68 65 72 69 66 66 22 2c 20 22 73 68 69 65 6c 64 22 2c 20 22 73 68 69 66 74 22 2c 20 22 73 68 69 6e 65 22 2c 20 22 73 68 69 70 22 2c 20 22 73 68 69 76 65 72 22 2c 20 22 73 68 6f 63 6b 22 2c 20 22 73 68 6f 65 22 2c 20 22 73 68 6f 6f 74 22 2c 20 22 73 68 6f 70 22 2c 20 22 73 68 6f 72 74 22 2c 20 22 73 68 6f 75 6c 64 65 72 22
                                                                Data Ascii: enior", "sense", "sentence", "series", "service", "session", "settle", "setup", "seven", "shadow", "shaft", "shallow", "share", "shed", "shell", "sheriff", "shield", "shift", "shine", "ship", "shiver", "shock", "shoe", "shoot", "shop", "short", "shoulder"
                                                                2025-01-13 23:58:43 UTC11860INData Raw: 65 6e 74 65 22 2c 20 22 64 65 c3 8c c2 81 73 65 72 74 22 2c 20 22 64 65 c3 8c c2 81 73 69 67 6e 65 72 22 2c 20 22 64 65 c3 8c c2 81 73 6f 62 65 c3 8c c2 81 69 72 22 2c 20 22 64 65 73 73 69 6e 65 72 22 2c 20 22 64 65 73 74 72 69 65 72 22 2c 20 22 64 65 c3 8c c2 81 74 61 63 68 65 72 22 2c 20 22 64 65 c3 8c c2 81 74 65 73 74 65 72 22 2c 20 22 64 65 c3 8c c2 81 74 6f 75 72 65 72 22 2c 20 22 64 65 c3 8c c2 81 74 72 65 73 73 65 22 2c 20 22 64 65 76 61 6e 63 65 72 22 2c 20 22 64 65 76 65 6e 69 72 22 2c 20 22 64 65 76 69 6e 65 72 22 2c 20 22 64 65 76 6f 69 72 22 2c 20 22 64 69 61 62 6c 65 22 2c 20 22 64 69 61 6c 6f 67 75 65 22 2c 20 22 64 69 61 6d 61 6e 74 22 2c 20 22 64 69 63 74 65 72 22 2c 20 22 64 69 66 66 65 c3 8c c2 81 72 65 72 22 2c 20 22 64 69 67 65 c3 8c
                                                                Data Ascii: ente", "desert", "designer", "desobeir", "dessiner", "destrier", "detacher", "detester", "detourer", "detresse", "devancer", "devenir", "deviner", "devoir", "diable", "dialogue", "diamant", "dicter", "differer", "dige


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.4497563.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC540OUTGET /gtag/js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYY89A0WB1CEPZG649GZ
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:43 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:43 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.4497573.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC552OUTGET /scripts/tracking.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC451INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 85888
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "d06c6347d6f500274f109126f725d9a6-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYY9QY7VF2F76CKCPQ0D
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC735INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 7d 63 6f 6e 73 74 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 74 7d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 28 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 74 3e 6f 3b 6f 2b 2b 29 69 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 69 2e 66 6f 72 45 61
                                                                Data Ascii: !function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEa
                                                                2025-01-13 23:58:43 UTC2372INData Raw: 6e 20 6f 28 65 29 3f 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 6e 75 6c 6c 21 3d 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 65 29 29 29 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 69 7c 7c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 69 29 7c 7c 28 74 5b 6e 5d 3d 69 29 2c 74 7d 29 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 74 2e 6c 65 6e 67 74 68 3e 6e 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 74 5b 6e 5d 3b 69 66 28 65 28 69 29 29 72 65 74 75 72 6e 20 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 6e
                                                                Data Ascii: n o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;n
                                                                2025-01-13 23:58:43 UTC538INData Raw: 3d 22 40 40 74 65 73 74 22 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 6c 6f 63 61 6c 22 29 3b 74 72 79 7b 76 61 72 20 74 3d 22 73 65 73 73 69 6f 6e 22 3d 3d 3d 65 3f 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 49 74 65 6d 28 71 2c 57 29 2c 74 2e 67 65 74 49 74 65 6d 28 71 29 21 3d 3d 57 3f 21 31 3a 28 74 2e 72 65 6d 6f 76 65 49 74 65 6d 28 71 29 2c 21 30 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7b 67 65 74 49 74 65 6d 3a 66 75 6e 63
                                                                Data Ascii: ="@@test",B=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem(q,W),t.getItem(q)!==W?!1:(t.removeItem(q),!0)}catch(e){return!1}},H=function(){var e=Object.create(null);return{getItem:func
                                                                2025-01-13 23:58:43 UTC4744INData Raw: 5d 3d 74 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 69 2c 65 7d 29 2c 7b 7d 29 7d 28 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 73 70 6c 69 74 28 22 3d 22 29 2e 6d 61 70 28 28 65 3d 3e 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 72 65 70 6c 61 63 65 28 22 2b 22 2c 22 25 32 30 22 29 29 29 29 29 29 2e 6d 61 70 28 28 65 3d 3e 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 3a 5b 65 5b 30 5d 2c 22 22 5d 29 29 29 2c 52 3d 2f 28 3f 3a 5b 5e 3a 5d 2b 3a 5c 2f 5c 2f 29 3f 28 5b 5e 2f 5c 73 5d 2b 29 2f 3b 63 6f 6e 73 74 20 47 3d 2f 5b 5e 3a 5d 2b 3a 5c 2f 5c 2f 5b 5e 28 2f 7c 3f 29 5c 73 5d 2b 2f 2c 55 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 47 29 3b 72 65 74
                                                                Data Ascii: ]=t;return e[n]=i,e}),{})}(e.split("&").filter(Boolean).map((e=>e.split("=").map((e=>decodeURIComponent(e.replace("+","%20")))))).map((e=>2===e.length?e:[e[0],""]))),R=/(?:[^:]+:\/\/)?([^/\s]+)/;const G=/[^:]+:\/\/[^(/|?)\s]+/,U=e=>{const t=e.match(G);ret
                                                                2025-01-13 23:58:43 UTC5930INData Raw: 69 28 74 2c 6e 29 2c 72 3d 3d 3d 65 26 26 28 69 28 32 29 2c 6f 28 32 29 29 29 3a 69 28 74 2c 6e 29 7d 29 29 7d 3b 63 6f 6e 73 74 20 4c 65 3d 7b 7d 2c 41 65 3d 65 3d 3e 74 3d 3e 28 6e 2c 69 29 3d 3e 7b 69 66 28 30 21 3d 3d 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 2c 72 2c 61 3d 21 31 2c 73 3d 4c 65 3b 74 28 30 2c 28 28 74 2c 6e 29 3d 3e 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6f 3d 6e 2c 65 28 30 2c 28 28 65 2c 74 29 3d 3e 30 3d 3d 3d 65 3f 28 72 3d 74 2c 76 6f 69 64 20 72 28 31 29 29 3a 31 3d 3d 3d 65 3f 28 73 3d 76 6f 69 64 20 30 2c 72 28 32 29 2c 6f 28 32 29 2c 76 6f 69 64 28 61 26 26 69 28 32 29 29 29 3a 76 6f 69 64 28 32 3d 3d 3d 65 26 26 28 72 3d 6e 75 6c 6c 2c 74 26 26 28 73 3d 74 2c 6f 28 32 29 2c 61 26 26 69 28 65 2c 74 29 29 29 29 29
                                                                Data Ascii: i(t,n),r===e&&(i(2),o(2))):i(t,n)}))};const Le={},Ae=e=>t=>(n,i)=>{if(0!==n)return;let o,r,a=!1,s=Le;t(0,((t,n)=>{if(0===t)return o=n,e(0,((e,t)=>0===e?(r=t,void r(1)):1===e?(s=void 0,r(2),o(2),void(a&&i(2))):void(2===e&&(r=null,t&&(s=t,o(2),a&&i(e,t)))))
                                                                2025-01-13 23:58:43 UTC5444INData Raw: 65 5d 2c 28 28 65 2c 74 29 3d 3e 75 28 28 65 3d 3e 7b 6c 65 74 7b 64 65 6c 69 76 65 72 65 64 3a 6e 2c 61 75 74 68 6f 72 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 26 26 69 3d 3d 3d 74 7d 29 2c 65 29 29 29 28 4d 65 29 2c 53 65 28 5b 6a 65 2c 48 65 5d 2c 28 28 65 2c 74 29 3d 3e 75 28 28 65 3d 3e 7b 6c 65 74 7b 73 65 65 6e 3a 6e 2c 61 75 74 68 6f 72 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 26 26 69 3d 3d 3d 74 7d 29 2c 65 29 29 29 28 4d 65 29 2c 7b 62 6f 6f 73 74 65 72 73 3a 21 30 2c 66 6f 72 6d 3a 21 30 2c 73 79 73 74 65 6d 5f 6d 65 73 73 61 67 65 3a 21 30 7d 29 3b 54 65 2e 63 72 65 61 74 65 53 65 6c 65 63 74 6f 72 28 5b 6a 65 2c 65 3d 3e 57 65 28 65 29 2e 69 64 5d 2c 28 28 65 2c 74 29 3d 3e 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e
                                                                Data Ascii: e],((e,t)=>u((e=>{let{delivered:n,author:i}=e;return n&&i===t}),e)))(Me),Se([je,He],((e,t)=>u((e=>{let{seen:n,author:i}=e;return n&&i===t}),e)))(Me),{boosters:!0,form:!0,system_message:!0});Te.createSelector([je,e=>We(e).id],((e,t)=>{return function(e,t,n
                                                                2025-01-13 23:58:43 UTC8302INData Raw: 61 72 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 74 6f 70 2c 79 74 3d 65 3d 3e 7b 77 74 28 65 29 3f 65 2e 73 74 61 72 74 28 30 29 3a 65 2e 6e 6f 74 65 4f 6e 28 30 29 7d 2c 62 74 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 28 77 69 6e 64 6f 77 2e 41 75 64 69 6f 43 6f 6e 74 65 78 74 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 41 75 64 69 6f 43 6f 6e 74 65 78 74 29 3b 6c 65 74 20 74 3d 21 30 2c 6e 3d 5b 5d 3b 63 6f 6e 73 74 20 69 3d 74 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 6e 2c 69 29 3d 3e 7b 65 2e 64 65 63 6f 64 65 41 75 64 69 6f 44 61 74 61 28 74 2c 6e 2c 69 29 7d 29 29 2c 6f 3d 74 3d 3e 28 7b 70 6c 61 79 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 2e 63 72 65 61 74 65 42 75 66 66 65 72 53 6f 75 72 63 65
                                                                Data Ascii: art&&"function"==typeof e.stop,yt=e=>{wt(e)?e.start(0):e.noteOn(0)},bt=()=>{const e=new(window.AudioContext||window.webkitAudioContext);let t=!0,n=[];const i=t=>new Promise(((n,i)=>{e.decodeAudioData(t,n,i)})),o=t=>({play:()=>{const n=e.createBufferSource
                                                                2025-01-13 23:58:43 UTC8082INData Raw: 6f 73 74 65 72 73 3a 72 2e 67 72 6f 75 70 2e 63 68 61 74 5f 62 6f 6f 73 74 65 72 73 2c 64 69 73 61 62 6c 65 64 4d 69 6e 69 6d 69 7a 65 64 3a 22 31 22 3d 3d 3d 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 5f 6d 69 6e 69 6d 69 7a 65 64 22 5d 2c 64 69 73 61 62 6c 65 64 4d 69 6e 69 6d 69 7a 65 64 4f 6e 4d 6f 62 69 6c 65 3a 22 31 22 3d 3d 3d 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 6d 6f 62 69 6c 65 5f 64 69 73 61 62 6c 65 5f 6d 69 6e 69 6d 69 7a 65 64 22 5d 2c 64 69 73 61 62 6c 65 64 4f 6e 4d 6f 62 69 6c 65 3a 22 31 22 3d 3d 3d 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 68 69 64 65 5f 6f 6e 5f 6d 6f 62 69 6c 65 22 5d 2c 65 79 65 43 61 74 63 68 65 72 3a 22 31 22 3d 3d 3d 72 2e 67
                                                                Data Ascii: osters:r.group.chat_boosters,disabledMinimized:"1"===r.group["chat_window.disable_minimized"],disabledMinimizedOnMobile:"1"===r.group["chat_window.mobile_disable_minimized"],disabledOnMobile:"1"===r.group["chat_window.hide_on_mobile"],eyeCatcher:"1"===r.g
                                                                2025-01-13 23:58:43 UTC10674INData Raw: 74 6d 61 74 65 5d 29 29 29 29 7d 2c 43 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 70 61 72 65 6e 74 3d 65 2e 70 61 72 65 6e 74 2c 74 68 69 73 2e 66 72 61 6d 65 3d 65 2e 66 72 61 6d 65 2c 74 68 69 73 2e 63 68 69 6c 64 3d 65 2e 63 68 69 6c 64 2c 74 68 69 73 2e 63 68 69 6c 64 4f 72 69 67 69 6e 3d 65 2e 63 68 69 6c 64 4f 72 69 67 69 6e 2c 74 68 69 73 2e 65 76 65 6e 74 73 3d 7b 7d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 49 6e 28 65 2c 74 2e 63 68 69 6c 64 4f 72 69 67 69 6e 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 28 28 65 7c 7c 7b 7d 29 2e 64 61 74 61 7c 7c 7b 7d 29 2e 76 61 6c 75 65 7c 7c 7b 7d 2c 69 3d 6e 2e 6e
                                                                Data Ascii: tmate]))))},Cn=function(){function e(e){var t=this;this.parent=e.parent,this.frame=e.frame,this.child=e.child,this.childOrigin=e.childOrigin,this.events={},this.listener=function(e){if(!In(e,t.childOrigin))return!1;var n=((e||{}).data||{}).value||{},i=n.n
                                                                2025-01-13 23:58:43 UTC5710INData Raw: 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 65 29 7b 63 3d 21 30 2c 61 28 32 29 3b 76 61 72 20 6f 3d 69 2e 73 6c 69 63 65 28 29 3b 69 2e 6c 65 6e 67 74 68 3d 30 2c 6f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 31 2c 65 29 7d 29 29 7d 7d 29 29 29 2c 31 3d 3d 3d 65 29 72 65 74 75 72 6e 20 63 3f 76 6f 69 64 20 6e 28 31 2c 74 29 3a 28 69 2e 70 75 73 68 28 74 29 2c 69 2e 6c 65 6e 67 74 68 3e 73 26 26 69 2e 73 68 69 66 74 28 29 2c 76 6f 69 64 20 72 28 31 29 29 3b 6e 28 65 2c 74 29 7d 29 29 7d 7d 7d 29 2c 41 65 28 70 65 28 65 2c 6e 29 29 29 3b 76 61 72 20 6f 2c 72 2c 61 2c 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 30 3d 3d 3d 74 29 7b 76 61 72
                                                                Data Ascii: ;else if(1===e){c=!0,a(2);var o=i.slice();i.length=0,o.forEach((function(e){return n(1,e)}))}}))),1===e)return c?void n(1,t):(i.push(t),i.length>s&&i.shift(),void r(1));n(e,t)}))}}}),Ae(pe(e,n)));var o,r,a,s},function(e){return function(t,i){if(0===t){var


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.4497583.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC553OUTGET /scripts/patch-xhr.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC450INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 2942
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "b2b61dd71ddbdb7ee0edf1304d074b59-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYYEV2F7W54RY5TR9C76
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC736INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 70 61 74 63 68 58 48 52 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 28 28 78 68 72 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 77 65 20 61 72 65 20 69 6e 20 6d 61 69 6e 20 70 61 67 65 21 21 21 22 29 3b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6d 6f 63 6b 28 78 68 72 49 6e 73 74 61 6e 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 5f 5f 73 74 6f 70 57 61 74 63 68 69 6e 67 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20
                                                                Data Ascii: (() => { const patchXHR = () => { ((xhr) => { // console.log("we are in main page!!!"); function mock(xhrInstance) { if (window.__stopWatching) return; if (!window.__jsons) { window.__jsons = []; }
                                                                2025-01-13 23:58:43 UTC2206INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 6f 6c 76 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 2e 70 75 73 68 28 72 65 73 6f 6c 76 65 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 68 72 49 6e 73 74 61 6e 63 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 20 3d 3d 3d 20 22 6a 73 6f 6e 22 20 26 26 20 78 68 72 49 6e 73 74 61 6e 63 65 2e 72 65 73 70 6f 6e 73 65 4a 53 4f 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: } catch (e) { } } if (resolved) { window.__jsons.push(resolved); } } } if (xhrInstance.responseType === "json" && xhrInstance.responseJSON) {


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.4497623.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:42 UTC375OUTGET /images/ledger-logo-long.svg HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC426INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 1993
                                                                Content-Type: image/svg+xml
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "c1828a93aff69c51d949fc14c5b20f2a-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NYZC4KA9SKFKCNSC4MR7
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC760INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 76 67 20 77 69 64 74 68 3d 22 33 38 33 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 38 33 20 31 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 32 37 2e 32 36 32 20 31 31 39 2e 39 34 56 31 32 37 2e 39 39 38 48 33 38 32 2e 35 37 56 39 31 2e 36 35 34 38 48 33 37 34 2e 35 31 31 56 31 31 39 2e 39 34 48 33 32 37 2e 32 36 32 5a 4d 33 32 37 2e 32 36 32 20 30 56 38 2e 30 35 38 34 34 48 33 37 34 2e 35 31 31 56 33 36 2e 33 34 35 32 48 33 38 32 2e 35 37 56 30 48 33 32
                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg width="383" height="128" viewBox="0 0 383 128" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M327.262 119.94V127.998H382.57V91.6548H374.511V119.94H327.262ZM327.262 0V8.05844H374.511V36.3452H382.57V0H32
                                                                2025-01-13 23:58:43 UTC1233INData Raw: 37 48 32 35 32 2e 32 38 32 56 34 33 2e 36 31 33 39 48 32 37 38 2e 39 38 38 56 33 36 2e 33 34 35 32 48 32 34 34 2e 32 32 32 56 39 31 2e 36 35 32 39 48 32 38 30 2e 31 37 33 56 38 34 2e 33 38 34 32 48 32 35 32 2e 32 38 32 56 36 37 2e 34 37 35 36 5a 4d 32 32 35 2e 38 31 32 20 37 30 2e 33 39 39 35 56 37 34 2e 31 39 31 36 43 32 32 35 2e 38 31 32 20 38 32 2e 31 37 31 37 20 32 32 32 2e 38 38 38 20 38 34 2e 37 38 20 32 31 35 2e 35 34 31 20 38 34 2e 37 38 48 32 31 33 2e 38 30 33 43 32 30 36 2e 34 35 34 20 38 34 2e 37 38 20 32 30 32 2e 38 39 39 20 38 32 2e 34 30 38 38 20 32 30 32 2e 38 39 39 20 37 31 2e 34 32 36 34 56 35 36 2e 35 37 31 37 43 32 30 32 2e 38 39 39 20 34 35 2e 35 31 30 39 20 32 30 36 2e 36 31 33 20 34 33 2e 32 31 38 31 20 32 31 33 2e 39 36 20 34 33 2e
                                                                Data Ascii: 7H252.282V43.6139H278.988V36.3452H244.222V91.6529H280.173V84.3842H252.282V67.4756ZM225.812 70.3995V74.1916C225.812 82.1717 222.888 84.78 215.541 84.78H213.803C206.454 84.78 202.899 82.4088 202.899 71.4264V56.5717C202.899 45.5109 206.613 43.2181 213.96 43.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.4497643.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:43 UTC567OUTGET /onboardvideo.mp4 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: video
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Language: en-US,en;q=0.9
                                                                Range: bytes=0-
                                                                2025-01-13 23:58:43 UTC479INHTTP/1.1 206 Partial Content
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=stale
                                                                Content-Length: 3510917
                                                                Content-Range: bytes 0-3510916/3510917
                                                                Content-Type: video/mp4
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NZ1D2Y6DPCM750D4NQE4
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC707INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 35 4a b2 6d 64 61 74 00 00 02 af 06 05 ff ff ab dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 34 20 72 33 30 39 38 20 37 36 32 38 61 35 36 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 32 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d
                                                                Data Ascii: ftypisomisomiso2avc1mp41free5JmdatEH, #x264 - core 164 r3098 7628a56 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=
                                                                2025-01-13 23:58:43 UTC2372INData Raw: 73 74 65 70 3d 34 20 69 70 5f 72 61 74 69 6f 3d 31 2e 34 30 20 61 71 3d 31 3a 31 2e 30 30 00 80 00 00 28 20 65 88 84 03 ff fe 67 68 66 56 b8 32 10 3b 02 d6 3e 45 80 e0 6d a3 20 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 06 d3 5c 14 00 00 03 00 00 03 00 00 03 01 4a c0 00 00 03 00 00 03 00 0c 98 00 00 03 00 00 03 00 00 eb c0 00 00 03 00 00 03 00 16 58 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00
                                                                Data Ascii: step=4 ip_ratio=1.40 aq=1:1.00( eghfV2;>Em \JX
                                                                2025-01-13 23:58:43 UTC538INData Raw: de 5f da c0 ff 36 dc a5 07 df 3e 0a 64 6b 4a 04 90 68 b3 5a e3 96 4f 36 7a ac dc 00 00 43 50 06 82 33 f9 3e 8c d4 42 06 0e 00 98 00 14 f5 7e 3f 22 bd 09 25 7e 62 0f 84 b7 ba f4 86 19 03 1c 96 8c a7 54 7a 7f b9 a7 45 a6 4b 22 bc de 78 be 61 c1 dd 3f 99 16 15 67 7b 4c a0 cb d7 5b 19 a3 90 ba 0a 2f c9 45 20 71 96 71 15 ce c5 b1 13 04 6b 84 ea 2d 0d f6 94 0f 3c 0f 5b e4 b1 30 b6 80 6e 1f c7 b1 fa 68 1a 65 4c 62 80 53 ba 11 46 a4 05 01 f0 fc f0 12 f6 0a 62 da 23 52 9f 53 0e 7b 00 09 f4 1e f5 d4 90 e1 56 76 6d 44 48 96 74 00 09 79 e4 a1 fb 95 3c 88 08 5a a3 d5 5b 51 db b2 0b 3c c2 bb 7f 47 e1 dc 83 c1 cd 16 71 89 dc 00 0c 85 c1 99 f5 b6 28 fc 60 a7 d3 00 00 12 ec 0f b8 32 f5 eb 7d eb cd 29 f0 56 e7 2c 6d cd 2f ed 6d d5 34 84 4f 69 80 21 d9 fd 63 f7 c8 af ef 9b
                                                                Data Ascii: _6>dkJhZO6zCP3>B~?"%~bTzEK"xa?g{L[/E qqk-<[0nheLbSFb#RS{VvmDHty<Z[Q<Gq(`2})V,m/m4Oi!c
                                                                2025-01-13 23:58:43 UTC4744INData Raw: 20 0f 55 4b 37 98 0d 67 6e 20 00 f8 48 00 15 08 2b df f6 2b 35 f4 cc 16 89 0b 24 3c 4d 61 3f f7 c2 26 2e 69 1a 05 c1 d2 a0 d8 27 0d df 59 0c df dc 56 14 6b ff f3 eb fd ba bb 7f 20 66 5e 86 a6 0b 2e 48 3a d8 7c 02 d0 f7 c1 05 5a 43 d3 8d 6e ea de 1e 70 00 37 f8 6f fb 28 1f 0a 38 f0 7e 10 c4 00 0e 22 da bc 7a b2 b5 ca 0f 4c f9 f0 b3 f7 42 66 8f 59 03 6c 9e 75 15 7c 96 42 3b 65 18 b5 0a b0 01 74 9c 2a 9f f2 b7 f5 00 00 2c 80 d5 d5 a2 bd 8f 33 d6 07 84 5d 05 36 11 68 e7 5e 21 ce 86 b1 06 c0 53 af 5e df 5f ed d0 0a c6 09 e0 97 76 19 0a 8d 92 74 3e a9 d2 d5 7e 32 65 09 60 3f 28 3d 77 6c d5 76 5d e9 c5 d8 cc f1 49 d1 86 3a 18 27 aa 95 08 01 7c a8 d0 02 7b a1 dd d7 d9 44 39 ff a2 02 a9 63 db 68 e6 0c 6f aa 64 50 d2 e5 96 30 8b ce 00 fa 0c c6 9f 1b 8d 11 f0 82 57
                                                                Data Ascii: UK7gn H++5$<Ma?&.i'YVk f^.H:|ZCnp7o(8~"zLBfYlu|B;et*,3]6h^!S^_vt>~2e`?(=wlv]I:'|{D9chodP0W
                                                                2025-01-13 23:58:43 UTC5930INData Raw: 6a aa 60 b4 a3 a3 e0 01 1a fa 6a d3 eb 24 8d 1a 0d 3c c4 83 94 6f 06 16 cc 52 bc 21 41 be c0 00 00 35 7f 42 00 00 08 22 c0 bd 33 1e 91 79 e0 b0 34 d1 06 fc cb 31 d9 7d 89 c3 4d 8f de c3 8d f9 41 2e 2b 7e 13 fd 48 c8 33 7f c0 9e e8 f2 c4 cf 86 7c 3d ac 56 9f 0d bc 7d 67 c0 8c a9 75 93 1d 16 6d 34 6b fb d5 fd 54 fe c5 23 79 73 aa 4e 10 e4 2a 8e 35 cc 63 6b 43 a4 d3 bd 7c 5b 9e 87 b8 a7 8a e5 e4 eb f0 b4 ac 06 62 3a 52 83 e1 8c 49 a4 50 6d 0d 73 89 66 28 7e a3 5d d4 63 59 8e 2c dc 65 6a c2 40 34 d9 95 09 89 30 88 22 80 00 00 03 00 10 bb 00 00 fd 75 6f 55 aa d6 90 2a fb fa 4d 42 a6 fc a5 56 35 1f af 3f 6d dc 17 06 50 5d 1f 04 1e 54 7e bc 76 91 66 03 9d 19 1b 2e 8b 85 97 26 4b 3c 4f 21 3f e9 3e 84 d2 df 45 9e b0 dd 02 01 1a 6d 86 c5 c4 ff 14 92 1b 23 f7 d3 29
                                                                Data Ascii: j`j$<oR!A5B"3y41}MA.+~H3|=V}gum4kT#ysN*5ckC|[b:RIPmsf(~]cY,ej@40"uoU*MBV5?mP]T~vf.&K<O!?>Em#)
                                                                2025-01-13 23:58:43 UTC5357INData Raw: 42 c2 ea 23 7a 55 3b c9 09 b1 88 90 56 8d 33 95 f4 82 47 bb 3a 05 6a 25 3e 24 ef a6 2d 9c e5 ca d4 24 ed 4d e5 33 76 1c ed 2d d8 9a c8 7b 14 92 cb ab 4b 0d 09 94 4d 3b 4b 18 71 2b 6c fa 3a 09 67 d3 4f 9f d7 ba 8c c9 9d 81 28 00 3e 86 99 14 1f 0d e4 7a 52 b4 86 dd d3 8a 26 f8 f3 55 6f 1e 2a 08 8a 92 44 8b 55 fd 6c 5e 6b 4e cd 32 da 0e 96 89 a4 50 3b 87 2d c5 5a 01 7a 26 05 b9 69 b2 0c 0f 47 a0 f3 c7 ac bb 73 3d c3 8d 1b d7 61 8b f4 04 79 6e 3c 8c 35 dc e4 cd de e5 e7 55 69 cb a7 2b 50 2c 26 b0 1e f9 2c 9b a1 e4 b0 e9 b0 e5 3e 4f 70 72 2e d9 c2 5d f0 fc 36 5a 45 9b 7a 56 a5 ec fd 95 60 2d be 44 02 24 bc 05 0d 77 6b 1d e0 28 eb 38 a2 00 20 09 b7 2e d8 5d 38 b9 40 ed 78 87 cc ba df d9 20 09 be 1a b5 c6 95 35 08 e1 47 f3 cb a1 3d ae a6 3f 89 fc d3 d7 e9 a2 57
                                                                Data Ascii: B#zU;V3G:j%>$-$M3v-{KM;Kq+l:gO(>zR&Uo*DUl^kN2P;-Zz&iGs=ayn<5Ui+P,&,>Opr.]6ZEzV`-D$wk(8 .]8@x 5G=?W
                                                                2025-01-13 23:58:43 UTC8302INData Raw: 7b 22 ab 82 7a 9b 20 e5 59 c7 c9 23 37 50 51 4c 0f 22 51 b0 0c e0 99 eb b6 96 ba f8 11 43 6c bd e5 8e 27 86 08 48 39 5f e6 cd 3c 78 80 21 0c 50 00 7e 40 00 3f 21 bf e8 42 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96
                                                                Data Ascii: {"z Y#7PQL"QCl'H9_<x!P~@?!B
                                                                2025-01-13 23:58:43 UTC9488INData Raw: 80 91 c5 63 86 8c 08 3f 3c 28 4d 0e 15 36 57 c8 fa 47 f6 c7 eb b2 57 75 c4 24 12 23 59 05 0f 94 98 31 b4 62 bd ec db 45 6a 60 8f a6 b5 4a 64 91 b8 ca 89 a5 a6 ca 5a c4 ec 71 e4 cc f6 6d 92 30 a7 50 ba db b1 0a d6 4a 06 6c a2 35 c1 05 99 5e 8b e3 cc f8 6b 87 13 2b 9d 0e 83 72 6e bb d8 43 46 bb 52 2f 64 39 10 58 5d 9e 1d 8a d6 2f 90 85 df 77 0a 08 dd 93 c7 50 19 46 09 bb 4a 5a 71 48 7f e0 ef 4b 6a d1 75 b8 4d 11 19 d8 ec eb 23 a7 08 fe 40 0e 64 87 de 51 2a 40 50 cf 01 da a6 c9 65 5d 6b d9 6f ed a2 09 65 8c 2a 0e 14 48 e7 a4 ca e7 19 ed 18 16 00 c0 b7 53 21 8f fd e2 6c bc a0 f3 f0 3b 90 59 f3 24 50 d5 12 0b ed 2e 43 37 63 65 f5 40 48 c4 c7 21 29 60 6b d5 3a 8a a1 97 b8 59 ff ee a0 ba f9 5f ac 3d 4d 0d 8d 25 60 40 10 2c a5 2a c4 82 0a 07 5c ac 96 d1 94 b6 9f
                                                                Data Ascii: c?<(M6WGWu$#Y1bEj`JdZqm0PJl5^k+rnCFR/d9X]/wPFJZqHKjuM#@dQ*@Pe]koe*HS!l;Y$P.C7ce@H!)`k:Y_=M%`@,*\
                                                                2025-01-13 23:58:43 UTC4314INData Raw: 35 e1 62 9f 51 8a 33 ae 75 a5 4a 5b 05 01 57 f0 a6 dc 02 b8 7e 5c 21 8c d2 0b eb 16 14 81 d0 09 34 ce 3e 13 b1 52 1d de fb 8e 89 86 85 f7 32 75 fd 75 8a c0 4f 5c d4 02 d3 5f b4 1a 95 ea da c9 87 0b 4f 54 d1 ce e0 0f ff 6b 85 d2 84 01 52 5d ac 26 eb 56 a0 fb 9d 48 80 c7 84 b7 bd 26 98 fe 90 d6 47 7c f5 29 d8 98 8c a1 2d fb 56 83 d1 92 c2 bc 9a 82 62 05 8d 22 e3 82 67 06 51 19 6e 4a 13 67 6a 93 7c d7 df 10 b3 40 5a 2b b9 09 ef f7 d6 b4 1f 28 55 97 4f 14 c4 af d8 0b 27 88 83 e6 9e 37 04 63 1b f5 6a 07 df 1a 76 9a 70 80 ff b7 13 99 33 66 74 d7 b8 81 e0 d6 e2 3e 4b 30 25 3f 16 37 5b 09 ac f0 f5 29 1f 8a fb ca 26 40 92 31 7b e0 9b fd 52 d9 bc 95 36 52 24 d1 ae 0d ea 3c f7 a2 2f fb ea 60 2a 26 90 88 80 02 5b 86 fa 76 18 24 2c 1a 1c 79 c6 79 59 11 39 e0 23 0c d2
                                                                Data Ascii: 5bQ3uJ[W~\!4>R2uuO\_OTkR]&VH&G|)-Vb"gQnJgj|@Z+(UO'7cjvp3ft>K0%?7[)&@1{R6R$</`*&[v$,yyY9#
                                                                2025-01-13 23:58:43 UTC11860INData Raw: 10 45 60 00 25 c6 ed cd 60 50 5a f0 de 21 2d ae d6 92 7b ea 27 a8 20 6b f5 fc be fd ab 2c 64 c9 85 12 64 81 b3 57 5e 0e 76 48 30 be 1e ad 05 ed 32 6f 7a 30 62 a7 ac 89 8f 00 33 c6 34 79 84 34 f2 c1 81 90 af 02 5b c9 c1 29 fd 6f 25 a3 3f ab 0d d7 49 20 be 97 08 09 95 b3 fd a5 e0 01 39 26 ae 84 43 98 e0 c6 63 5d d9 78 82 aa 62 31 d0 5c 1d 52 e4 18 95 92 f1 d8 50 68 4f d5 6a 19 94 0a ed 5c 5f ad 0f ba a1 38 b1 8f ae 49 6a ef 32 e3 e2 69 82 d7 cc 1f 58 10 f9 20 37 59 cd c8 04 22 83 c9 20 15 a7 cf 6d 6a 54 ae 00 39 ca c6 cd 5f 53 6f ad d3 22 8c 68 a5 5c 98 b8 58 9d 2a f3 a2 61 e0 90 7a 94 32 d3 86 50 cc d2 a4 06 ba 56 96 79 7c 70 66 09 e6 47 8e d0 11 8d 24 d7 76 61 b4 a3 c1 92 77 e1 61 03 bc 18 dc 8d 7e bc b9 94 ef 9c be 9d 13 b1 27 ac 89 2b b6 c5 32 4c 05 10
                                                                Data Ascii: E`%`PZ!-{' k,ddW^vH02oz0b34y4[)o%?I 9&Cc]xb1\RPhOj\_8Ij2iX 7Y" mjT9_So"h\X*az2PVy|pfG$vawa~'+2L


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.4497633.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:43 UTC364OUTGET /images/step1.png HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC422INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 1069
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; hit
                                                                Content-Length: 143614
                                                                Content-Type: image/png
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: "1f7d38e70ae40bea88277df450a6b064-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NZ1C1358B8T47TAR1W9X
                                                                Connection: close
                                                                2025-01-13 23:58:43 UTC764INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a2 00 00 01 d8 08 06 00 00 00 0f b2 ec c8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 78 14 d7 d5 3d b3 bb d2 aa 77 01 42 a8 20 90 e8 92 90 84 e8 4d 08 21 d1 3b a2 77 37 e2 d8 4e e2 c4 8e 0b ae 71 62 c7 71 e2 92 3f 4e 62 07 4c 07 1b 4c ef 42 74 04 08 21 24 10 4d bd f7 de b6 fe df 7b 33 b3 3b bb 12 c5 74 d0 db ef 4b 6c 6b 77 e7 ce bb 33 fb ce dc 7b cf 3d 97 d3 eb f5 1c d8 8b 79 80 79 80 79 80 79 80 79 e0 31 79 80 63 40 f4 98 3c cf cc 32 0f 30 0f 30 0f 30 0f 50 0f 30 20 62 37 02 f3 00 f3 00 f3 00 f3 c0 63 f5 00 03 a2 c7 ea 7e 66 9c 79 80 79 80 79 80 79 80 01 11 bb 07 98 07 98 07 98 07 98 07 1e ab 07 18 10 3d 56 f7 33 e3 cc 03 cc 03 cc 03 cc 03 0c 88 d8 3d c0 3c c0 3c
                                                                Data Ascii: PNGIHDRsRGB IDATx^]x=wB M!;w7Nqbq?NbLLBt!$M{3;tKlkw3{=yyyyy1yc@<2000P0 b7c~fyyyy=V3=<<
                                                                2025-01-13 23:58:43 UTC2372INData Raw: ec 63 cc 03 6d d6 03 0c 88 da ec a5 67 0b bf 5b 0f c4 c7 43 a9 6b 40 fb 66 55 73 cf ac 8c 94 e1 17 53 0e 47 9f 4c d8 dd fd 66 fa 39 25 64 32 b4 77 f3 41 9f 5e 43 e0 dd a9 3b ce 26 1d 44 e2 85 7d 88 19 bd 44 37 77 d6 ca a8 b9 4b bd e3 ee d6 0e fb 1c f3 40 5b f5 00 03 a2 b6 7a e5 d9 ba ef e8 01 12 01 95 3b c0 55 d5 ac e9 9e 5f 90 31 2c e1 c2 be e8 b3 17 f6 06 a5 a4 1e b3 52 ab 9a 38 47 87 76 08 0b 89 44 ff b0 f1 e8 d9 73 30 d4 cd 0d 58 bd 7e 25 e2 8e 6f 44 f4 a8 c5 fa f9 33 df 8b 9a b3 dc fb f0 1d 0d b1 0f 30 0f b4 71 0f 30 20 6a e3 37 00 5b 7e 4b 0f 10 00 2a b1 85 4b b3 4a ed 5d 5e 5e 34 f8 c2 a5 7d 63 cf 9d 3f 10 9e 72 f5 94 6d 5d 4d b9 dc d2 52 89 be 81 a3 30 20 7c 3c fa f4 1c 82 0e ed 3b 83 93 c9 50 54 98 81 55 eb df 45 dc b1 8d 88 8e 5c ac 9f 3f e7 bd
                                                                Data Ascii: cmg[Ck@fUsSGLf9%d2wA^C;&D}D7wK@[z;U_1,R8GvDs0X~%oD30q0 j7[~K*KJ]^^4}c?rm]MR0 |<;PTUE\?
                                                                2025-01-13 23:58:43 UTC538INData Raw: bd 30 6d e9 b4 4e 6f 81 55 a3 2d da e9 35 9a 1e 4d aa c6 c8 b8 a3 9b a6 6c de fa b9 77 51 49 86 1c 7a 2d 67 61 69 8d 3e 3d 86 62 ea a4 57 d1 b3 e7 20 58 5b 5a 43 2e 97 43 47 d2 6a 42 e4 43 69 d7 ad f4 01 99 a4 d0 24 60 65 aa 5e 2a a6 ec 74 94 25 47 04 4c 8b 8a b2 b0 fb c0 7f 90 90 b8 1b 4b e6 7d 4c fb 90 38 62 93 98 11 a2 26 a9 7d 72 32 79 c5 46 b2 82 a4 46 c4 80 a8 2d dd cc 6c ad f7 e4 01 06 44 f7 e4 36 f6 a5 07 e1 01 c2 84 6b 28 81 53 b3 46 d3 ad a1 be 61 64 6a da f1 99 6b 37 7f d4 ed fa cd 44 05 c9 8b 29 ad 6c b9 ce de bd 30 6e cc f3 14 08 6c ed 1c 21 a3 a3 b9 45 01 52 fe 9f 14 7f 6e c5 4e 10 27 a8 0a 44 04 be 62 24 30 b8 45 35 1f a1 9e a4 56 37 a3 a4 a2 00 a7 4e 6f c5 e1 f8 f5 b0 b5 73 c2 c4 98 17 d1 3f 24 1a d6 36 f6 86 a8 8b 8f ae 0c dc 39 6a 5f 07
                                                                Data Ascii: 0mNoU-5MlwQIz-gai>=bW X[ZC.CGjBCi$`e^*t%GLK}L8b&}r2yFF-lD6k(SFadjk7D)l0nl!ERnN'Db$0E5V7Nos?$69j_
                                                                2025-01-13 23:58:43 UTC4744INData Raw: 5d 21 13 ea 4f e2 14 22 73 e5 52 a9 7d bd 5e 8b 5c ca 9a e3 81 28 26 92 0d c6 7b 86 6f 65 b6 b4 07 ec 01 06 44 0f d8 a1 ec 70 ad 7a 80 cc 06 b2 d1 35 c0 b5 a1 ba 32 30 bb e8 c6 8c f3 89 87 26 1e 39 be de be a8 28 43 46 a2 9a f6 ed 7c d0 b3 fb 40 8c 89 5c 8c ee fe fd 21 57 10 55 6c 7e 3e 90 09 c0 48 52 70 52 51 04 62 d5 20 b7 63 3a c1 81 af eb f0 81 14 38 e8 a0 d1 eb 51 55 55 86 9c 9c cb 38 73 76 07 6e 64 5e a4 e4 87 91 c3 66 a3 7b 40 38 2c 14 d6 94 d2 2d 36 c3 de 8d 7d 7e 30 1e 4f 56 20 f4 6d 92 9a 9b 37 9b 45 44 ec f7 c0 3c 70 37 1e 60 40 74 37 5e 62 9f b9 67 0f ec dd 0b 4b b9 1c 8e ba da fa be f9 05 37 67 26 a5 c4 4f 3f 72 62 b3 5d 7a 7a 12 a7 d1 6a 38 02 40 3d 02 fa 63 c4 b0 58 84 06 47 c0 d2 c2 8a 8e e8 d6 eb 48 14 24 a8 16 50 20 e1 e3 0f 43 1f aa 81
                                                                Data Ascii: ]!O"sR}^\(&{oeDpz520&9(CF|@\!WUl~>HRpRQb c:8QUU8svnd^f{@8,-6}~0OV m7ED<p7`@t7^bgK7g&O?rb]zzj8@=cXGH$P C
                                                                2025-01-13 23:58:43 UTC5930INData Raw: 56 5a 5a d1 5e 94 c3 47 37 22 e1 dc 2e fc fa c5 6f 70 ee c2 7e c4 1f db 00 02 76 93 c6 be 84 e1 83 a7 d1 e1 77 64 9f fb 69 e7 3f 90 95 9d 8a d8 19 6f c2 b3 83 9f 21 12 12 a7 b2 1a b0 41 d8 1f 5b b3 6f 02 36 b7 28 4a 90 cf 08 1d 32 f4 2a 18 36 5f 5a da e0 eb 52 64 4d a4 0f a8 a9 a1 16 a9 d7 4e 21 e1 dc 6e 14 97 e6 c2 db b3 1b 82 82 46 52 ba ba a3 bd 0b 8d 0c a5 eb 37 c9 58 e9 75 c8 95 34 b4 c6 44 2e 6e 9c 3f 6b e5 f8 5b 34 b4 92 f9 40 76 b9 99 29 b3 7f fa e9 f3 af 12 ce ef b6 a8 ae 2d a7 e7 62 c4 0e a1 9e 43 22 52 0e b0 51 da 20 32 62 01 c2 42 a2 91 99 75 09 c7 4f 6d 45 76 ee 15 a8 35 2a da 07 64 5e f2 11 6f b9 d6 4b 41 b7 fa b4 34 78 12 ed f3 17 40 04 6b 33 e2 9e e1 0b 86 a8 88 e3 88 a2 b7 66 d2 b8 97 ff b3 64 c1 db 1f 8d 9e 68 53 f8 98 6e 7f 66 f6 29 f2
                                                                Data Ascii: VZZ^G7".op~vwdi?o!A[o6(J2*6_ZRdMN!nFR7Xu4D.n?k[4@v)-bC"RQ 2bBuOmEv5*d^oKA4x@k3fdhSnf)
                                                                2025-01-13 23:58:43 UTC7116INData Raw: 77 cf 81 e0 14 0a c8 0d e3 07 f8 4c 18 3f 8a 5b d8 6a c8 26 62 18 ac 63 0a 18 f4 37 2e 49 a5 f1 ff 2a 28 27 48 42 05 43 ea 85 e3 25 66 f4 64 53 17 c2 12 51 2c d4 b0 fd 3d 20 fb c4 52 45 55 09 de fb 70 12 1c ec 5d d1 a1 83 1f 9e 5f fa 29 1d 47 4e fa 99 f8 a7 7a 1d d4 3a 2d 2c a8 30 2a 3d a3 87 bc 7e be f8 21 da 27 ff 2e 5d 3f 01 01 b2 71 93 7a 4f 7a 66 32 b6 ef f9 27 ae 5f 3d 83 a0 a0 51 74 94 45 27 cf 00 9e 14 61 f0 ad 8e 8a aa fe f3 bf af d2 01 7b a2 8e 9c 29 60 10 31 53 0b 4c 9d f8 2a 86 0d 99 86 0f 3f 9d 85 e2 92 5c aa 0a 6e 4e 63 6c 6d ea 0f 6f ca 0c 7d 85 ff e4 a7 da ca e0 e8 e8 8e b1 51 cb 10 1e 16 83 b8 f8 b5 f4 5c 6a eb ab 4c 6b 4f 2d 1e 36 5a 82 dd ed ec 13 53 bd 7b 0e a1 29 ba 5d fb bf c5 e9 84 1d 66 67 65 3c 47 73 c0 e4 ef 65 19 3a 75 f2 2f 24
                                                                Data Ascii: wL?[j&bc7.I*('HBC%fdSQ,= REUp]_)GNz:-,0*=~!'.]?qzOzf2'_=QtE'a{)`1SL*?\nNclmo}Q\jLkO-6ZS{)]fge<Gse:u/$
                                                                2025-01-13 23:58:43 UTC8302INData Raw: 36 d4 f0 ac 32 89 d3 08 c5 9f 48 e8 cc 9f f3 01 3e ff 7a 19 72 b2 2f 1b 7a 9b 5a a4 f0 84 c1 0b 66 71 36 5f c3 91 2b 68 da 2b 7a d4 42 9c 39 bb 0b 15 e5 85 28 af 2a 44 4e de 15 68 34 bc ba 75 0b 0c 23 e3 33 e4 0a 0c 0c 1b 87 e7 97 7e 81 f4 9c 4b d8 be f3 4b c8 64 4a 9a 66 ee df 6f 22 ac 2d ad 70 23 33 19 67 cf ef c2 e9 d3 3b 28 db 91 44 71 5e de 3d b0 7c e1 5f e0 d1 ce 07 df ad 79 9b 46 7b 2d cf 97 37 6a 69 61 8d 88 e1 b3 f1 fc a2 4f 29 5b 33 3b 2f 8d 4e 82 3d 7c 64 ad e4 bc a4 52 21 c6 15 92 b4 b2 7f d7 d0 d2 77 fe f0 e3 ec b9 4b bd e3 9e dd dd 85 ad ec 41 78 a0 6d a4 e6 b6 c0 76 ef c9 55 a5 3f 6c fa c8 aa ba aa 04 ef be c9 03 11 61 a2 99 b0 a9 0d 3d 85 06 34 30 f4 6e 90 a8 86 1f af 2d bc 27 66 ca 24 3b bb 98 a1 90 6e 1c 84 8e 9d 91 79 09 c7 4f 6f c3 95
                                                                Data Ascii: 62H>zr/zZfq6_+h+zB9(*DNh4u#3~KKdJfo"-p#3g;(Dq^=|_yF{-7jiaO)[3;/N=|dR!wKAxmvU?la=40n-'f$;nyOo
                                                                2025-01-13 23:58:43 UTC6149INData Raw: 00 2b 90 1e 11 71 cd 11 31 a7 92 d9 a8 9c 1d 97 ab e4 6f b6 f4 5f f9 77 74 12 15 71 42 56 38 15 be c4 84 79 5b 7e 3f 2b b2 1a 70 ee e2 21 2c 5e f6 39 ce 5e 38 84 1e 5d 47 63 d4 88 b7 e1 e9 5e 17 56 54 bb 23 20 02 5d af 8a f6 e5 24 8c 4d a8 1c 4e 65 f6 4d 70 e6 d2 b2 54 1f ef 8e d7 7f af f6 09 f1 95 46 52 12 db e7 61 db f6 f9 f0 f2 f2 c7 b8 11 ef a0 5d 48 0f 0e c8 d0 58 29 da 4b 4a fa 23 39 7c 29 9c 1a 0f ef d5 ba 7e 3d 8e 9f dc 83 69 94 11 65 5c 37 69 d6 13 91 eb 83 83 5e 42 eb 96 9d 30 fb 8f b7 91 93 73 13 9c cc 48 83 be c6 4c d8 2c bd 51 05 0c da 68 0a 44 6f be fc 33 4a 75 a5 f8 fe e7 97 39 20 2b 52 13 e6 75 35 f5 b7 9b d7 af 62 01 97 19 1f aa 60 9f 66 85 9c 9c ea 60 fc a8 89 68 1f dc 0b bf ce 7b 1f c7 4f ed 62 9e bc 72 c1 47 fd 50 55 60 9f de 10 1a dc
                                                                Data Ascii: +q1o_wtqBV8y[~?+p!,^9^8]Gc^VT# ]$MNeMpTFRa]HX)KJ#9|)~=ie\7i^B0sHL,QhDo3Ju9 +Ru5b`f`h{ObrGPU`
                                                                2025-01-13 23:58:43 UTC10674INData Raw: d9 e9 38 73 31 06 c7 8e 47 23 fe ca 31 0e 06 dd 22 46 a1 4d 40 67 d8 da 39 f1 70 6f 75 da 2f c8 cf c5 cf 73 de e6 c0 13 d9 65 14 1e 1c f4 32 1c 1c 9d a4 3e 10 f5 a5 4a f1 dd 8f 2f a2 75 eb 0e e8 d5 63 02 9c ec eb 18 03 8e 41 cf 4c de b6 36 76 d0 5a 59 cb c9 a6 f8 f7 bb dc 7f f1 3e 63 3f 47 44 36 1e 81 32 32 9c 97 db 7f ca e8 4a b1 76 fd 4f 58 b6 f6 1b 96 10 a7 13 42 fb d0 7e 78 e5 f9 59 f8 f4 b3 d1 b8 9c 70 4a 2a cf 19 91 6c c6 79 00 75 89 ac 62 64 82 b1 6a 56 f1 bf 57 dd 41 dd da be 56 63 8d ba 75 fd b3 fa f7 7e 62 ee e0 fe 4f 2e 76 f6 f6 3b 3e 68 10 a4 a9 dc aa 5b b1 bc d2 b2 03 35 b1 03 b5 26 10 f1 1c 11 71 cd 49 14 3f c1 dc 23 92 8e da ec e0 54 a7 6c f3 82 94 5c b3 af e4 44 6a f4 5f 46 d8 b6 d1 ad 18 90 92 7e 0d 27 4f ef c1 d1 a3 5b 91 96 79 03 ad 9a
                                                                Data Ascii: 8s1G#1"FM@g9pou/se2>J/ucAL6vZY>c?GD622JvOXB~xYpJ*lyubdjVWAVcu~bO.v;>h[5&qI?#Tl\Dj_F~'O[y
                                                                2025-01-13 23:58:43 UTC11860INData Raw: f2 eb b3 7e ae 3a 18 8c a0 74 61 56 6e 32 74 1a 35 bc bd 82 98 b1 db a4 4c c5 05 ca 03 90 fa ac ff 6e f2 8b 4a 73 91 9a 7a 05 2e ae de 48 4f bd 8a 6d bb 7f c2 d8 91 7f 47 ab e6 9d 19 31 77 f9 da 09 c4 ec 5d ca a0 92 76 6d 07 21 b4 45 57 e6 fb 93 a7 ba ea 6e 57 dd fd af cf fa 25 56 0b fe b7 ec 03 85 68 44 38 3f a2 d1 a1 81 79 c7 4e 6e 83 b7 47 10 86 0c 9e 8c a6 21 ed 19 c5 47 4a fb 4e e7 7f af f2 e5 a4 bb 39 b9 a9 d8 15 fb 2b 8e 1c df 0c 0f 37 3f 0c 19 34 19 2d 9b 77 86 bd 9d 0b 54 66 04 fc 97 78 04 05 e9 c4 28 be 67 df 72 2c e2 d4 9c 39 5e 9b b6 10 9d 3a 46 3d 94 fb cf 90 71 83 0e 3a ad 86 53 7a a5 a5 f9 b8 99 9c 80 f3 17 f7 23 e1 fc 41 64 e4 24 72 7d 8f 90 3c 66 4a 95 ce ca d2 ae 20 a4 49 c4 ef af 4e ff 79 fe f3 13 03 92 1f 1f 55 fc 78 af f4 b1 30 44 f1
                                                                Data Ascii: ~:taVn2t5LnJsz.HOmG1w]vm!EWnW%VhD8?yNnG!GJN9+7?4-wTfx(gr,9^:F=q:Sz#Ad$r}<fJ INyUx0D


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.449767151.101.65.2294433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:43 UTC380OUTGET /npm/@emailjs/browser@4/dist/email.min.js HTTP/1.1
                                                                Host: cdn.jsdelivr.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC754INHTTP/1.1 200 OK
                                                                Connection: close
                                                                Content-Length: 3941
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: *
                                                                Timing-Allow-Origin: *
                                                                Cache-Control: public, max-age=604800, s-maxage=43200
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                X-Content-Type-Options: nosniff
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                Content-Type: application/javascript; charset=utf-8
                                                                X-JSD-Version: 4.4.1
                                                                X-JSD-Version-Type: version
                                                                ETag: W/"f65-QgTrEmUi+vs8zc3Zl23FlAXhF9c"
                                                                Accept-Ranges: bytes
                                                                Age: 2289
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                X-Served-By: cache-fra-eddf8230028-FRA, cache-nyc-kteb1890082-NYC
                                                                X-Cache: HIT, HIT
                                                                Vary: Accept-Encoding
                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                2025-01-13 23:58:43 UTC1378INData Raw: 76 61 72 20 65 6d 61 69 6c 6a 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6c 61 73 73 20 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 6c 65 74 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 4e 65 74 77 6f 72 6b 20 45 72 72 6f 72 22 3b 74 68 69 73 2e 73 74 61 74 75 73 3d 65 2c 74 68 69 73 2e 74 65 78 74 3d 74 7d 7d 63 6f 6e 73 74 20 69 3d 7b 6f 72 69 67 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 65 6d 61 69
                                                                Data Ascii: var emailjs=function(e){"use strict";class t{constructor(){let e=arguments.length>0&&void 0!==arguments[0]?arguments[0]:0,t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"Network Error";this.status=e,this.text=t}}const i={origin:"https://api.emai
                                                                2025-01-13 23:58:43 UTC1378INData Raw: 20 56 69 73 69 74 20 68 74 74 70 73 3a 2f 2f 64 61 73 68 62 6f 61 72 64 2e 65 6d 61 69 6c 6a 73 2e 63 6f 6d 2f 61 64 6d 69 6e 2f 74 65 6d 70 6c 61 74 65 73 22 7d 2c 6e 3d 65 3d 3e 65 2e 77 65 62 64 72 69 76 65 72 7c 7c 21 65 2e 6c 61 6e 67 75 61 67 65 73 7c 7c 30 3d 3d 3d 65 2e 6c 61 6e 67 75 61 67 65 73 2e 6c 65 6e 67 74 68 2c 6c 3d 28 29 3d 3e 6e 65 77 20 74 28 34 35 31 2c 22 55 6e 61 76 61 69 6c 61 62 6c 65 20 46 6f 72 20 48 65 61 64 6c 65 73 73 20 42 72 6f 77 73 65 72 22 29 2c 63 3d 28 65 2c 74 29 3d 3e 7b 69 66 28 28 65 3d 3e 21 65 2e 6c 69 73 74 3f 2e 6c 65 6e 67 74 68 7c 7c 21 65 2e 77 61 74 63 68 56 61 72 69 61 62 6c 65 29 28 65 29 29 72 65 74 75 72 6e 21 31 3b 28 28 65 2c 74 29 3d 3e 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29
                                                                Data Ascii: Visit https://dashboard.emailjs.com/admin/templates"},n=e=>e.webdriver||!e.languages||0===e.languages.length,l=()=>new t(451,"Unavailable For Headless Browser"),c=(e,t)=>{if((e=>!e.list?.length||!e.watchVariable)(e))return!1;((e,t)=>{if(!Array.isArray(e)
                                                                2025-01-13 23:58:43 UTC1185INData Raw: 6f 63 73 2f 73 64 6b 2f 73 65 6e 64 2f 22 7d 29 28 6f 29 2c 6f 26 26 63 28 77 2c 6f 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 64 28 29 29 3b 69 66 28 61 77 61 69 74 20 6d 28 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 79 2c 66 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 68 28 29 29 3b 63 6f 6e 73 74 20 76 3d 7b 6c 69 62 5f 76 65 72 73 69 6f 6e 3a 22 34 2e 34 2e 31 22 2c 75 73 65 72 5f 69 64 3a 62 2c 73 65 72 76 69 63 65 5f 69 64 3a 65 2c 74 65 6d 70 6c 61 74 65 5f 69 64 3a 74 2c 74 65 6d 70 6c 61 74 65 5f 70 61 72 61 6d 73 3a 6f 7d 3b 72 65 74 75 72 6e 20 61 28 22 2f 61 70 69 2f 76 31 2e 30 2f 65 6d 61 69 6c 2f 73 65 6e 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 76 29 2c 7b 22
                                                                Data Ascii: ocs/sdk/send/"})(o),o&&c(w,o))return Promise.reject(d());if(await m(location.pathname,y,f))return Promise.reject(h());const v={lib_version:"4.4.1",user_id:b,service_id:e,template_id:t,template_params:o};return a("/api/v1.0/email/send",JSON.stringify(v),{"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.4497663.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:43 UTC566OUTGET /images/step2.qt HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: video
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Language: en-US,en;q=0.9
                                                                Range: bytes=0-
                                                                2025-01-13 23:58:44 UTC405INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=stale
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1NZK3K7372QZ43424E6WB
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:44 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:44 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.449769172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:43 UTC594OUTGET /66a2a258becc2fed692b2b32/1i3lkkb6g HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:43 UTC495INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:43 GMT
                                                                Content-Type: application/x-javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=7200, s-maxage=3600
                                                                etag: W/"stable-v4-677fbf472ee"
                                                                vary: Accept-Encoding
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 6786
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 9019560498950f7d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:43 UTC874INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 61 32 61 32 35 38 62 65 63 63 32 66 65 64 36 39 32 62 32 62 33 32 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 69 33 6c 6b 6b 62 36 67 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='66a2a258becc2fed692b2b32';global.$_Tawk_WidgetId='1i3lkkb6g';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                2025-01-13 23:58:43 UTC1256INData Raw: 09 69 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 37 66 62 66 34 37 32 65 65 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65
                                                                Data Ascii: if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embe
                                                                2025-01-13 23:58:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.4497713.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:44 UTC368OUTGET /scripts/patch-xhr.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:44 UTC450INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 2942
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:44 GMT
                                                                Etag: "b2b61dd71ddbdb7ee0edf1304d074b59-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P01VD2MQFVVV2V1YKNZ4
                                                                Connection: close
                                                                2025-01-13 23:58:44 UTC736INData Raw: 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 70 61 74 63 68 58 48 52 20 3d 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 28 28 78 68 72 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 77 65 20 61 72 65 20 69 6e 20 6d 61 69 6e 20 70 61 67 65 21 21 21 22 29 3b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6d 6f 63 6b 28 78 68 72 49 6e 73 74 61 6e 63 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 5f 5f 73 74 6f 70 57 61 74 63 68 69 6e 67 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 20 3d 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20
                                                                Data Ascii: (() => { const patchXHR = () => { ((xhr) => { // console.log("we are in main page!!!"); function mock(xhrInstance) { if (window.__stopWatching) return; if (!window.__jsons) { window.__jsons = []; }
                                                                2025-01-13 23:58:44 UTC2206INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 6f 6c 76 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 6a 73 6f 6e 73 2e 70 75 73 68 28 72 65 73 6f 6c 76 65 64 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 69 66 20 28 78 68 72 49 6e 73 74 61 6e 63 65 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 20 3d 3d 3d 20 22 6a 73 6f 6e 22 20 26 26 20 78 68 72 49 6e 73 74 61 6e 63 65 2e 72 65 73 70 6f 6e 73 65 4a 53 4f 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20
                                                                Data Ascii: } catch (e) { } } if (resolved) { window.__jsons.push(resolved); } } } if (xhrInstance.responseType === "json" && xhrInstance.responseJSON) {


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.4497723.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:44 UTC367OUTGET /scripts/tracking.js HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:44 UTC452INHTTP/1.1 200 OK
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=stale
                                                                Content-Length: 85888
                                                                Content-Type: application/javascript; charset=UTF-8
                                                                Date: Mon, 13 Jan 2025 23:58:44 GMT
                                                                Etag: "d06c6347d6f500274f109126f725d9a6-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P06V1F7NNKPJZNPANXJB
                                                                Connection: close
                                                                2025-01-13 23:58:44 UTC734INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2b 74 7d 63 6f 6e 73 74 7b 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3a 74 7d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 28 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 74 3e 31 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 74 3e 6f 3b 6f 2b 2b 29 69 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 72 65 74 75 72 6e 20 69 2e 66 6f 72 45 61
                                                                Data Ascii: !function(){"use strict";function e(e,t){return e+t}const{hasOwnProperty:t}={};function n(e,n){return t.call(n,e)}function i(){return(i=Object.assign||function(e){for(var t=arguments.length,i=Array(t>1?t-1:0),o=1;t>o;o++)i[o-1]=arguments[o];return i.forEa
                                                                2025-01-13 23:58:44 UTC2372INData Raw: 72 6e 20 6f 28 65 29 3f 65 2e 66 69 6c 74 65 72 28 28 65 3d 3e 6e 75 6c 6c 21 3d 65 26 26 21 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 65 29 29 29 3a 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 65 5b 6e 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 69 7c 7c 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 69 29 7c 7c 28 74 5b 6e 5d 3d 69 29 2c 74 7d 29 2c 7b 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 74 2e 6c 65 6e 67 74 68 3e 6e 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 74 5b 6e 5d 3b 69 66 28 65 28 69 29 29 72 65 74 75 72 6e 20 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b
                                                                Data Ascii: rn o(e)?e.filter((e=>null!=e&&!Number.isNaN(e))):Object.keys(e).reduce(((t,n)=>{const i=e[n];return null==i||Number.isNaN(i)||(t[n]=i),t}),{})}function d(e,t){for(let n=0;t.length>n;n++){const i=t[n];if(e(i))return i}}function u(e,t){for(let n=t.length-1;
                                                                2025-01-13 23:58:44 UTC538INData Raw: 57 3d 22 40 40 74 65 73 74 22 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 22 6c 6f 63 61 6c 22 29 3b 74 72 79 7b 76 61 72 20 74 3d 22 73 65 73 73 69 6f 6e 22 3d 3d 3d 65 3f 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 49 74 65 6d 28 71 2c 57 29 2c 74 2e 67 65 74 49 74 65 6d 28 71 29 21 3d 3d 57 3f 21 31 3a 28 74 2e 72 65 6d 6f 76 65 49 74 65 6d 28 71 29 2c 21 30 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 7b 67 65 74 49 74 65 6d 3a 66 75 6e
                                                                Data Ascii: W="@@test",B=function(e){void 0===e&&(e="local");try{var t="session"===e?window.sessionStorage:window.localStorage;return t.setItem(q,W),t.getItem(q)!==W?!1:(t.removeItem(q),!0)}catch(e){return!1}},H=function(){var e=Object.create(null);return{getItem:fun
                                                                2025-01-13 23:58:44 UTC4744INData Raw: 69 5d 3d 74 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 69 2c 65 7d 29 2c 7b 7d 29 7d 28 65 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 73 70 6c 69 74 28 22 3d 22 29 2e 6d 61 70 28 28 65 3d 3e 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 72 65 70 6c 61 63 65 28 22 2b 22 2c 22 25 32 30 22 29 29 29 29 29 29 2e 6d 61 70 28 28 65 3d 3e 32 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 65 3a 5b 65 5b 30 5d 2c 22 22 5d 29 29 29 2c 52 3d 2f 28 3f 3a 5b 5e 3a 5d 2b 3a 5c 2f 5c 2f 29 3f 28 5b 5e 2f 5c 73 5d 2b 29 2f 3b 63 6f 6e 73 74 20 47 3d 2f 5b 5e 3a 5d 2b 3a 5c 2f 5c 2f 5b 5e 28 2f 7c 3f 29 5c 73 5d 2b 2f 2c 55 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 6d 61 74 63 68 28 47 29 3b 72 65
                                                                Data Ascii: i]=t;return e[n]=i,e}),{})}(e.split("&").filter(Boolean).map((e=>e.split("=").map((e=>decodeURIComponent(e.replace("+","%20")))))).map((e=>2===e.length?e:[e[0],""]))),R=/(?:[^:]+:\/\/)?([^/\s]+)/;const G=/[^:]+:\/\/[^(/|?)\s]+/,U=e=>{const t=e.match(G);re
                                                                2025-01-13 23:58:44 UTC5930INData Raw: 2c 69 28 74 2c 6e 29 2c 72 3d 3d 3d 65 26 26 28 69 28 32 29 2c 6f 28 32 29 29 29 3a 69 28 74 2c 6e 29 7d 29 29 7d 3b 63 6f 6e 73 74 20 4c 65 3d 7b 7d 2c 41 65 3d 65 3d 3e 74 3d 3e 28 6e 2c 69 29 3d 3e 7b 69 66 28 30 21 3d 3d 6e 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 2c 72 2c 61 3d 21 31 2c 73 3d 4c 65 3b 74 28 30 2c 28 28 74 2c 6e 29 3d 3e 7b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6f 3d 6e 2c 65 28 30 2c 28 28 65 2c 74 29 3d 3e 30 3d 3d 3d 65 3f 28 72 3d 74 2c 76 6f 69 64 20 72 28 31 29 29 3a 31 3d 3d 3d 65 3f 28 73 3d 76 6f 69 64 20 30 2c 72 28 32 29 2c 6f 28 32 29 2c 76 6f 69 64 28 61 26 26 69 28 32 29 29 29 3a 76 6f 69 64 28 32 3d 3d 3d 65 26 26 28 72 3d 6e 75 6c 6c 2c 74 26 26 28 73 3d 74 2c 6f 28 32 29 2c 61 26 26 69 28 65 2c 74 29 29 29 29
                                                                Data Ascii: ,i(t,n),r===e&&(i(2),o(2))):i(t,n)}))};const Le={},Ae=e=>t=>(n,i)=>{if(0!==n)return;let o,r,a=!1,s=Le;t(0,((t,n)=>{if(0===t)return o=n,e(0,((e,t)=>0===e?(r=t,void r(1)):1===e?(s=void 0,r(2),o(2),void(a&&i(2))):void(2===e&&(r=null,t&&(s=t,o(2),a&&i(e,t))))
                                                                2025-01-13 23:58:44 UTC7116INData Raw: 48 65 5d 2c 28 28 65 2c 74 29 3d 3e 75 28 28 65 3d 3e 7b 6c 65 74 7b 64 65 6c 69 76 65 72 65 64 3a 6e 2c 61 75 74 68 6f 72 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 26 26 69 3d 3d 3d 74 7d 29 2c 65 29 29 29 28 4d 65 29 2c 53 65 28 5b 6a 65 2c 48 65 5d 2c 28 28 65 2c 74 29 3d 3e 75 28 28 65 3d 3e 7b 6c 65 74 7b 73 65 65 6e 3a 6e 2c 61 75 74 68 6f 72 3a 69 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 26 26 69 3d 3d 3d 74 7d 29 2c 65 29 29 29 28 4d 65 29 2c 7b 62 6f 6f 73 74 65 72 73 3a 21 30 2c 66 6f 72 6d 3a 21 30 2c 73 79 73 74 65 6d 5f 6d 65 73 73 61 67 65 3a 21 30 7d 29 3b 54 65 2e 63 72 65 61 74 65 53 65 6c 65 63 74 6f 72 28 5b 6a 65 2c 65 3d 3e 57 65 28 65 29 2e 69 64 5d 2c 28 28 65 2c 74 29 3d 3e 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c
                                                                Data Ascii: He],((e,t)=>u((e=>{let{delivered:n,author:i}=e;return n&&i===t}),e)))(Me),Se([je,He],((e,t)=>u((e=>{let{seen:n,author:i}=e;return n&&i===t}),e)))(Me),{boosters:!0,form:!0,system_message:!0});Te.createSelector([je,e=>We(e).id],((e,t)=>{return function(e,t,
                                                                2025-01-13 23:58:44 UTC8302INData Raw: 70 6c 61 79 53 6f 75 6e 64 29 3b 72 65 74 75 72 6e 20 69 2e 63 61 74 63 68 28 45 29 2c 69 7d 2c 70 72 65 6c 6f 61 64 3a 74 2c 75 6e 6c 6f 63 6b 3a 28 29 3d 3e 65 2e 75 6e 6c 6f 63 6b 28 29 7d 7d 29 28 29 3a 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 78 28 45 74 29 3b 72 65 74 75 72 6e 7b 70 6c 61 79 3a 74 3d 3e 65 28 74 29 2e 74 68 65 6e 28 4c 74 29 2c 70 72 65 6c 6f 61 64 3a 65 2c 75 6e 6c 6f 63 6b 3a 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 7d 7d 29 28 29 2c 50 74 3d 65 3d 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 72 65 64 75 63 65 28 28 28 74 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 64 28 28 65 3d 3e 78 74 28 65 29 29 2c 6f 28 72 3d 65 5b 6e 5d 29 3f 72 3a 5b 72 5d 29 3b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 3d
                                                                Data Ascii: playSound);return i.catch(E),i},preload:t,unlock:()=>e.unlock()}})():(()=>{const e=x(Et);return{play:t=>e(t).then(Lt),preload:e,unlock:()=>Promise.resolve()}})(),Pt=e=>Object.keys(e).reduce(((t,n)=>{const i=d((e=>xt(e)),o(r=e[n])?r:[r]);var r;return t[n]=
                                                                2025-01-13 23:58:44 UTC3032INData Raw: 6f 73 69 74 69 6f 6e 22 5d 2c 74 72 61 6e 73 63 72 69 70 74 42 75 74 74 6f 6e 45 6e 61 62 6c 65 64 3a 22 31 22 3d 3d 3d 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 64 69 73 70 6c 61 79 5f 74 72 61 6e 73 63 72 69 70 74 5f 62 75 74 74 6f 6e 22 5d 2c 74 68 65 6d 65 3a 7b 6e 61 6d 65 3a 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 6e 65 77 5f 74 68 65 6d 65 2e 6e 61 6d 65 22 5d 2c 76 61 72 69 61 6e 74 3a 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 6e 65 77 5f 74 68 65 6d 65 2e 76 61 72 69 61 6e 74 22 5d 7c 7c 22 6c 69 67 68 74 22 2c 63 75 73 74 6f 6d 4a 73 6f 6e 3a 72 2e 67 72 6f 75 70 5b 22 63 68 61 74 5f 77 69 6e 64 6f 77 2e 6e 65 77 5f 74 68 65 6d 65 2e 63 75 73 74 6f 6d 5f 6a 73 6f 6e 22 5d 2c 61 67
                                                                Data Ascii: osition"],transcriptButtonEnabled:"1"===r.group["chat_window.display_transcript_button"],theme:{name:r.group["chat_window.new_theme.name"],variant:r.group["chat_window.new_theme.variant"]||"light",customJson:r.group["chat_window.new_theme.custom_json"],ag
                                                                2025-01-13 23:58:44 UTC10674INData Raw: 69 29 2c 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 3a 6b 28 28 65 3d 3e 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 2c 6f 29 2c 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 49 64 3a 65 2c 74 65 6d 70 6c 61 74 65 49 64 3a 6e 75 6c 6c 21 3d 6e 3f 6e 3a 30 7d 7d 29 29 29 2c 7b 6d 69 6e 54 69 6d 65 3a 35 30 30 2c 6d 61 78 54 69 6d 65 3a 35 65 33 2c 72 65 74 72 69 65 73 43 6f 75 6e 74 3a 32 30 7d 29 7d 2c 5a 74 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 3b 74 2e 76 61 6c 75 65 3d 65 2c 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 74 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 74 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 74 2e 73 74 79 6c
                                                                Data Ascii: i),localization:k((e=>e.toLowerCase()),o),organizationId:e,templateId:null!=n?n:0}}))),{minTime:500,maxTime:5e3,retriesCount:20})},Zt=e=>{const t=document.createElement("textarea");t.value=e,t.style.position="fixed",t.style.top="0",t.style.left="0",t.styl
                                                                2025-01-13 23:58:44 UTC11860INData Raw: 6c 65 74 20 65 3d 21 31 3b 69 66 28 77 69 6e 64 6f 77 2e 67 61 28 28 74 3d 3e 7b 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7d 29 29 2c 65 29 72 65 74 75 72 6e 20 69 3f 22 67 61 41 6c 6c 22 3a 22 67 61 22 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 52 6e 3d 7b 43 68 61 74 3a 22 4c 69 76 65 43 68 61 74 20 43 68 61 74 20 73 74 61 72 74 65 64 22 2c 22 41 75 74 6f 6d 61 74 65 64 20 67 72 65 65 74 69 6e 67 22 3a 22 4c 69 76 65 43 68 61 74 20 41 75 74 6f 6d 61 74 65 64 20 67 72 65 65 74 69 6e 67 20 64 69 73 70 6c 61 79 65 64 22 2c 22 54 69 63 6b 65 74 20 66 6f 72 6d 22 3a 22 4c 69 76 65 43 68 61 74 20 54 69 63 6b 65 74 20 66 6f 72 6d 20 64 69 73 70 6c 61 79 65 64 22 2c 22 54 69 63 6b 65 74 20 66 6f 72 6d 20 66 69 6c 6c 65 64 20 69 6e 22 3a 22 4c
                                                                Data Ascii: let e=!1;if(window.ga((t=>{e="object"==typeof t})),e)return i?"gaAll":"ga"}return null},Rn={Chat:"LiveChat Chat started","Automated greeting":"LiveChat Automated greeting displayed","Ticket form":"LiveChat Ticket form displayed","Ticket form filled in":"L


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.4497733.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:44 UTC630OUTGET /onboardvideo.mp4 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: video
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Language: en-US,en;q=0.9
                                                                Range: bytes=3473408-3510916
                                                                If-Range: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                2025-01-13 23:58:44 UTC481INHTTP/1.1 206 Partial Content
                                                                Accept-Ranges: bytes
                                                                Age: 22061
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; hit
                                                                Content-Length: 37509
                                                                Content-Range: bytes 3473408-3510916/3510917
                                                                Content-Type: video/mp4
                                                                Date: Mon, 13 Jan 2025 23:58:44 GMT
                                                                Etag: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P09K7N57KY02383WXMG2
                                                                Connection: close
                                                                2025-01-13 23:58:44 UTC705INData Raw: b5 b2 b0 b9 0d 07 91 80 e9 50 bf 02 e0 fb 84 3a 01 9a 7b 87 7c d3 aa 7a 92 3a a8 78 13 ab 2e 03 3a b0 be 3c 00 b7 93 93 b5 4c 0e 24 af e0 2b 14 61 95 3d af c4 e2 db 99 84 d3 4c a4 5f d2 69 cb 4e 85 02 14 6c c9 cd 57 13 24 0a 69 a0 76 bf f5 92 d4 03 7c 09 4b 0a 83 d1 f6 58 42 29 8f 6c 33 2c 00 01 c8 24 2b f0 2f 52 e6 75 f0 14 85 d8 71 6a f2 0c 5d 07 b0 60 c4 82 73 0b 46 8e 23 5b 56 37 f2 50 95 b0 8b 75 05 a0 68 e7 88 fc e2 bc 2c 43 c3 fc 37 a2 a4 9b f6 53 2e 00 8e c3 23 0d 7d 55 3a 17 7d 77 63 b3 e1 34 7a 52 5d 03 77 c0 58 1a 11 01 dd 45 4f d0 92 ad eb c6 7d 65 ea df 3c 42 32 cc 69 d1 3e fc 6c 35 9d d0 cc fe 4d 5e 3f e6 ac 8c 59 5b 31 3c 47 c1 56 01 55 31 b7 7e 8c a5 09 29 c1 df 29 5c 9a c2 33 21 32 c6 3d e0 d5 f1 6d 4d fc b3 93 8d 9c c2 ff 12 7e db 3e 58
                                                                Data Ascii: P:{|z:x.:<L$+a=L_iNlW$iv|KXB)l3,$+/Ruqj]`sF#[V7Puh,C7S.#}U:}wc4zR]wXEO}e<B2i>l5M^?Y[1<GVU1~))\3!2=mM~>X
                                                                2025-01-13 23:58:44 UTC2372INData Raw: 76 d0 e2 5a 68 af de 8a 5b f6 bc bf ab 94 2b 69 4e e9 8b dd 4f ff 2d d3 ef ba 2e 4a 77 18 cd 1f a6 71 d1 10 03 79 2e d6 82 28 d5 21 0c 50 00 7e 40 00 3f 21 bf e8 42 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96
                                                                Data Ascii: vZh[+iNO-.Jwqy.(!P~@?!B
                                                                2025-01-13 23:58:44 UTC538INData Raw: 79 ce 51 41 6e 40 45 64 c8 eb 50 ad cb 0f 00 f6 0b 7d 1a 67 8f 97 ad c5 7b c3 27 b3 68 42 81 cf dd 48 a8 be 9c 56 c9 57 87 67 39 ad 87 32 95 8c ae 4a 4e ce 47 cb fd 97 a1 e3 20 3b f1 5a 7c ed 06 bd eb ee 35 a1 8e c3 c1 e8 14 a7 4a 96 c0 b8 37 c4 ec 70 bd 13 f1 61 23 ea 74 b8 61 d4 2b 8e f0 4f 2e 61 d3 d4 98 00 bb f9 0b 33 13 e4 e5 b8 78 43 e2 f7 95 45 4f a3 d8 60 a7 3b 3e a7 f5 7c cf 11 35 5e 24 8d bc 1f fa ae 4c 27 d8 b1 07 3d 2a 56 03 fe 86 ec 5c a1 02 30 52 96 8f 92 ee 36 a0 4a 0d 38 3e 01 5e da 67 ad e8 24 7d 8d 53 41 5c 29 23 4c bb ab 74 b5 fe 24 eb c5 93 9e 35 c5 bf 2e e1 9a 6c 98 59 73 e1 e2 c5 eb f0 8f 52 e5 67 c2 f5 0a 06 f4 1f e3 14 7f 87 0c a5 24 19 c0 df 46 95 ef 65 e5 d0 16 46 36 1a f8 b8 ba 14 b1 11 ca 95 7d 13 4b 21 05 4f e4 3c 92 8e 2e 74
                                                                Data Ascii: yQAn@EdP}g{'hBHVWg92JNG ;Z|5J7pa#ta+O.a3xCEO`;>|5^$L'=*V\0R6J8>^g$}SA\)#Lt$5.lYsRg$FeF6}K!O<.t
                                                                2025-01-13 23:58:44 UTC4744INData Raw: be a8 ca f8 3f 20 67 06 c4 c4 f7 6c 40 8f 5c 8b bc 2a 78 fc aa f3 f3 66 cb 3e 92 f5 e1 78 00 c1 3a 04 35 25 2b aa 61 a3 02 5d 8b 6d f0 99 e7 f5 0a ee 54 24 74 e4 79 4e 41 3c d8 8a 83 95 47 20 e4 e4 83 03 43 96 26 8e fb 48 2e e8 f3 82 a5 17 e8 78 16 51 ec 98 03 17 92 f9 38 17 9d 85 f5 1b e2 a4 00 fe 9c f0 ee 90 3c 59 51 ee 38 12 f7 11 83 83 c0 89 ba 70 25 db 15 9c af f7 76 e2 10 c4 51 3a f7 d4 44 c2 09 44 f6 bb ad a1 85 5f b0 90 06 93 9f c2 68 45 1c 4d 0f 16 a3 0f 5d 1a 1e 08 6c 66 54 ee a5 70 63 62 83 e1 f9 01 d1 9a 1b 73 09 13 07 45 f1 2a 35 bb ed 71 63 54 50 8e bb 5d 02 25 af 73 01 57 8d f0 8d b9 16 98 63 d5 6b b0 5f 17 20 13 69 d5 32 6c 83 0f be d2 af 33 4a 2c a9 d3 11 74 3a 1b ec 2b 61 84 13 ec 2d 8a 4a f1 46 a3 ee 7c 40 d0 77 62 d3 ce a4 20 6c 87 78
                                                                Data Ascii: ? gl@\*xf>x:5%+a]mT$tyNA<G C&H.xQ8<YQ8p%vQ:DD_hEM]lfTpcbsE*5qcTP]%sWck_ i2l3J,t:+a-JF|@wb lx
                                                                2025-01-13 23:58:44 UTC2693INData Raw: b1 57 1b f1 0a 92 d9 c9 33 8e 8d c5 dd 7c 16 27 63 7b 92 cb ab fe 8f 9f e1 81 7e 67 42 2c 0b 0a 03 4e dd d7 70 39 a8 b7 94 5c 43 b8 95 fd 38 b9 2a fc a4 96 9d f0 cd fe 26 a5 d4 cc 88 14 19 95 b6 38 34 e9 a1 37 8f 79 e5 d3 b5 6f b4 ac 10 67 f6 35 50 d9 dd 4b 75 fe 8c d6 fc ce 13 1a 9d 40 72 f6 32 db fc 7b 09 aa a9 b1 0d 37 7b 1a 27 11 45 29 48 d0 69 97 5f 74 65 7c 81 ac 05 ef 5f 56 b9 fe e4 a9 85 cc 6f 57 f7 78 e0 e4 10 ab d3 0b 67 e3 dc b9 36 22 0b 4b ac 50 93 b4 94 be 37 ad 4b 1c 4f fa bb 54 96 b8 bf 27 31 a4 38 67 c7 d9 3c 3d 2d db fb 4b d9 dd b1 59 82 fd a5 a2 fc f6 2a 8c c5 bf 76 33 30 9d 64 2a ec 4a e2 de 80 92 0e 65 31 61 c5 23 49 96 5f 71 bd 25 a9 38 95 70 8b b1 5c 75 f6 b8 9e b8 f6 7b 5d dd 41 bf 06 a1 1a b2 72 7d 75 47 46 cd 27 1a cc 3c 89 a3 c1
                                                                Data Ascii: W3|'c{~gB,Np9\C8*&847yog5PKu@r2{7{'E)Hi_te|_VoWxg6"KP7KOT'18g<=-KY*v30d*Je1a#I_q%8p\u{]Ar}uGF'<
                                                                2025-01-13 23:58:44 UTC7116INData Raw: 75 64 7f ec a5 20 af 9b 6f e7 d2 94 6a e4 8a 1c 01 83 ff 5d 84 a4 9f c4 04 cb 32 b8 47 92 6e b2 75 5a c0 0b cf 02 27 e6 1c b9 d1 76 cf 35 f0 8b 70 8a 01 f3 17 4e d9 39 a4 57 5c 32 36 c7 cf 87 57 25 28 59 18 b0 cd ac 42 a6 7c 8d 77 47 31 8b c8 87 e0 f7 64 b6 5d b0 10 76 d9 2c 06 2f 75 45 0a 31 e4 26 c3 fb e1 d1 35 62 a6 6e 13 6f ce cf a8 95 3a ef 0e 2d 6c 1f 9d d5 6c 8a 25 d0 26 6d f6 ba 7c 3f 9f 6e 1d e2 28 05 dc f8 51 7e 6d c6 3c 16 df 54 56 f2 e7 92 32 73 1b b9 f5 22 9d c9 79 d1 f4 5a a9 83 14 88 91 e2 a6 ff ff e5 44 77 c5 9b bc f0 a5 84 22 d1 47 5c b1 4b 5f bc 9b 64 26 41 f0 65 d7 a4 fe 01 20 10 0a 55 b1 e7 8f f0 5f ac 5b b4 a5 ea bf bc 80 94 f8 d9 65 a1 40 eb 48 77 47 be 93 a7 7c 00 23 73 9d 6d ac ab 51 46 27 ed 6c aa 63 a3 19 98 bc 43 da 45 73 5b 74
                                                                Data Ascii: ud oj]2GnuZ'v5pN9W\26W%(YB|wG1d]v,/uE1&5bno:-ll%&m|?n(Q~m<TV2s"yZDw"G\K_d&Ae U_[e@HwG|#smQF'lcCEs[t
                                                                2025-01-13 23:58:44 UTC8302INData Raw: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5d e3 02 14 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 bc 21 0c 50 00 7e 40 00 3f 21 bf e8 42 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96
                                                                Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]!P~@?!B
                                                                2025-01-13 23:58:44 UTC9142INData Raw: 00 00 01 00 00 00 01 00 00 00 e6 00 00 00 02 00 00 00 01 00 00 00 e7 00 00 00 01 00 00 00 01 00 00 00 ea 00 00 00 02 00 00 00 01 00 00 00 eb 00 00 00 01 00 00 00 01 00 00 00 ed 00 00 00 02 00 00 00 01 00 00 00 ee 00 00 00 01 00 00 00 01 00 00 00 f1 00 00 00 02 00 00 00 01 00 00 00 f2 00 00 00 01 00 00 00 01 00 00 00 f4 00 00 00 02 00 00 00 01 00 00 00 f5 00 00 00 01 00 00 00 01 00 00 00 f8 00 00 00 02 00 00 00 01 00 00 00 f9 00 00 00 01 00 00 00 01 00 00 00 fb 00 00 00 02 00 00 00 01 00 00 00 fc 00 00 00 01 00 00 00 01 00 00 00 ff 00 00 00 02 00 00 00 01 00 00 01 00 00 00 00 01 00 00 00 01 00 00 01 03 00 00 00 02 00 00 00 01 00 00 01 04 00 00 00 01 00 00 00 01 00 00 01 06 00 00 00 02 00 00 00 01 00 00 01 07 00 00 00 01 00 00 00 01 00 00 01 0a 00 00 00 02
                                                                Data Ascii:
                                                                2025-01-13 23:58:44 UTC1897INData Raw: 2e 00 05 53 8d 00 05 85 ed 00 05 99 cd 00 05 a9 1d 00 05 b7 1f 00 05 ec 44 00 05 fa 66 00 06 08 1f 00 06 44 ee 00 06 54 57 00 06 62 e3 00 06 8c 4e 00 06 a7 ba 00 06 b3 d9 00 06 da b0 00 06 f7 8a 00 07 03 73 00 07 2f 0e 00 07 42 3e 00 07 5a e4 00 07 83 08 00 07 97 d2 00 07 a6 ed 00 07 db f0 00 07 ee 1e 00 07 fb 9e 00 08 2d 66 00 08 40 59 00 08 4e 4b 00 08 59 a5 00 08 93 16 00 08 a1 35 00 08 ad a7 00 08 ed a5 00 08 fc c9 00 09 07 9f 00 09 37 91 00 09 55 1a 00 09 61 ae 00 09 8b 05 00 09 a5 58 00 09 af c5 00 09 dd e0 00 09 f0 08 00 0a 03 0a 00 0a 2c 7d 00 0a 40 50 00 0a 4d 45 00 0a 82 13 00 0a 94 7b 00 0a a0 3d 00 0a ce 80 00 0a e1 f1 00 0a ee 43 00 0a f8 ed 00 0b 38 8c 00 0b 43 ca 00 0b 51 34 00 0b 87 57 00 0b 94 11 00 0b 9e 53 00 0b c7 b9 00 0b df ed 00 0b
                                                                Data Ascii: .SDfDTWbNs/B>Z-f@YNKY57UaX,}@PME{=C8CQ4WS


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.449776104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:44 UTC371OUTGET /66a2a258becc2fed692b2b32/1i3lkkb6g HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:45 UTC492INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:45 GMT
                                                                Content-Type: application/x-javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=7200, s-maxage=3600
                                                                etag: W/"stable-v4-677fbf472ee"
                                                                vary: Accept-Encoding
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: REVALIDATED
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 9019560b3c405e67-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:45 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 61 32 61 32 35 38 62 65 63 63 32 66 65 64 36 39 32 62 32 62 33 32 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 69 33 6c 6b 6b 62 36 67 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='66a2a258becc2fed692b2b32';global.$_Tawk_WidgetId='1i3lkkb6g';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                2025-01-13 23:58:45 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 37 66 62 66 34 37 32 65 65 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/677fbf472ee/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                2025-01-13 23:58:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.4497773.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:45 UTC604OUTGET /favicon.ico HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC404INHTTP/1.1 404 Not Found
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Type: text/html; charset=utf-8
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Etag: 1735769716-ssl
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P1XYC0N5G4NGQRP12CJ1
                                                                Connection: close
                                                                Transfer-Encoding: chunked
                                                                2025-01-13 23:58:46 UTC2372INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                2025-01-13 23:58:46 UTC1084INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 54 65 61 6c 41 63 74 69 6f 6e 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 68 72 20 7b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 48 72 29 29 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                                Data Ascii: text-decoration-color: rgb(var(--colorTealAction)); } p:last-of-type { margin-bottom: 0; } hr { border: 0; height: 1px; background: rgb(var(--colorHr)); margin-top: 16px; margin-bot
                                                                2025-01-13 23:58:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.449778172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC596OUTGET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC562INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 121
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                Accept-Ranges: bytes
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195614a929c35e-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.449780172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC598OUTGET /_s/v4/app/677fbf472ee/js/twk-vendor.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195614af5b41ba-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                Data Ascii: 7d8f/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 61 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65
                                                                Data Ascii: ay(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;re
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63
                                                                Data Ascii: nction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanc
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57
                                                                Data Ascii: numerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 7c 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65
                                                                Data Ascii: ||lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.ke
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 2e 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72
                                                                Data Ascii: ._pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 66 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c
                                                                Data Ascii: f jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d
                                                                Data Ascii: isReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n]
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 65 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c
                                                                Data Ascii: e}}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 3d 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f
                                                                Data Ascii: ===t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterato


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.449781172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC605OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"1cbb239ed5cc0dac84f21760e1a9599c"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195614acb8187d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                Data Ascii: 7d90/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66
                                                                Data Ascii: ;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("f
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 5f 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 67 28
                                                                Data Ascii: 9f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,g=r("".slice),m=r("".replace),_=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===g(
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 72 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75
                                                                Data Ascii: r e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"u
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 67 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 5f 2c 76 2c
                                                                Data Ascii: on(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},g=p.prototype;t.exports=function(t,e,n){var m,_,v,
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22
                                                                Data Ascii: .sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||"
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73
                                                                Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ss
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28
                                                                Data Ascii: "1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29
                                                                Data Ascii: ct";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)})
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e
                                                                Data Ascii: urn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.449779172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC604OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"59b4106e9da3fedbe5c013352253ef8e"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195614ca1941de-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                Data Ascii: 7d90/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b
                                                                Data Ascii: ct.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invok
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28
                                                                Data Ascii: 0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt(
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29
                                                                Data Ascii: ){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30
                                                                Data Ascii: (this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                Data Ascii: w"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.lengt
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67
                                                                Data Ascii: PropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.config
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b 2e
                                                                Data Ascii: id),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k.
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c
                                                                Data Ascii: this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20
                                                                Data Ascii: p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.449782172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC599OUTGET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"4079a2c4e1b990c83c8a1f677763377c"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195614a84041a9-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC820INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                2025-01-13 23:58:46 UTC1369INData Raw: 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72
                                                                Data Ascii: .nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.tar
                                                                2025-01-13 23:58:46 UTC124INData Raw: 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                Data Ascii: .tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                2025-01-13 23:58:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.4497843.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC631OUTGET /onboardvideo.mp4 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: video
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Language: en-US,en;q=0.9
                                                                Range: bytes=65536-74519
                                                                If-None-Match: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                2025-01-13 23:58:47 UTC355INHTTP/1.1 304 Not Modified
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Date: Mon, 13 Jan 2025 23:58:47 GMT
                                                                Etag: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P2NGA0ER8563E8W4HHKB
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.449783172.67.15.144433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:46 UTC595OUTGET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://ledger-walet.netlify.app
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:46 UTC562INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:46 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 151
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 169613
                                                                Accept-Ranges: bytes
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195616bdaf8c6b-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:46 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.449787104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:47 UTC376OUTGET /_s/v4/app/677fbf472ee/js/twk-runtime.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:47 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:47 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"4079a2c4e1b990c83c8a1f677763377c"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 322210
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195619d9ec4363-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:47 UTC820INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72
                                                                Data Ascii: .nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.tar
                                                                2025-01-13 23:58:47 UTC124INData Raw: 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                Data Ascii: .tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                2025-01-13 23:58:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.449788104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:47 UTC373OUTGET /_s/v4/app/677fbf472ee/js/twk-main.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:47 UTC562INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:47 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 121
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 322210
                                                                Accept-Ranges: bytes
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195619f8e44366-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:47 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.449789104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:47 UTC372OUTGET /_s/v4/app/677fbf472ee/js/twk-app.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:47 UTC562INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:47 GMT
                                                                Content-Type: application/javascript
                                                                Content-Length: 151
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 322210
                                                                Accept-Ranges: bytes
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 9019561adb70435d-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:47 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.449790104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:47 UTC382OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-vendors.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:47 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:47 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"1cbb239ed5cc0dac84f21760e1a9599c"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 322210
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 9019561b39a48cbf-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:47 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 7d 3b 72 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 72 29 7d 2c
                                                                Data Ascii: 7d90/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var r={};r[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(r)},
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 72 26 26 72 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66
                                                                Data Ascii: ;t.exports=!!Object.getOwnPropertySymbols&&!i((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&r&&r<41}))},"06cf":function(t,e,n){"use strict";var r=n("83ab"),i=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("f
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 67 3d 72 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 72 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 5f 3d 72 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 67 28
                                                                Data Ascii: 9f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,g=r("".slice),m=r("".replace),_=r([].join),v=s&&!i((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===g(
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 72 20 65 3d 6f 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 72 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75
                                                                Data Ascii: r e=o(r,t);return e&&e.value}},1626:function(t,e,n){"use strict";var r="object"==typeof document&&document.all;t.exports=void 0===r&&void 0!==r?function(t){return"function"==typeof t||t===r}:function(t){return"function"==typeof t}},1787:function(t,e,n){"u
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 30 33 36 36 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 67 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 5f 2c 76 2c
                                                                Data Ascii: on(t,e,n){"use strict";var r=n("0366"),i=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},g=p.prototype;t.exports=function(t,e,n){var m,_,v,
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 63 61 38 34 22 29 2c 69 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 72 28 74 2c 69 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22
                                                                Data Ascii: .sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var r=n("ca84"),i=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return r(t,i)}},"24fb":function(t,e,n){"use strict";function r(t,e){var n=t[1]||"
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 72 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73
                                                                Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),r&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ss
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28
                                                                Data Ascii: "1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){r=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 32 33 65 37 22 29 2c 69 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 72 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 72 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 72 29 7d 29
                                                                Data Ascii: ct";var r=n("23e7"),i=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");r({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),r=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){i(a,e,t).then(n.resolve,r)})
                                                                2025-01-13 23:58:47 UTC1369INData Raw: 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 69 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 72 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 69 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e
                                                                Data Ascii: urn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var r=n("b622"),i=n("7c73"),o=n("9bf2").f,a=r("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:i(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.4497913.124.100.1434433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:47 UTC628OUTGET /onboardvideo.mp4 HTTP/1.1
                                                                Host: ledger-walet.netlify.app
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: video
                                                                Referer: https://ledger-walet.netlify.app/
                                                                Accept-Language: en-US,en;q=0.9
                                                                Range: bytes=74520-3473407
                                                                If-Range: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                2025-01-13 23:58:48 UTC482INHTTP/1.1 206 Partial Content
                                                                Accept-Ranges: bytes
                                                                Age: 0
                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                                Content-Length: 3398888
                                                                Content-Range: bytes 74520-3473407/3510917
                                                                Content-Type: video/mp4
                                                                Date: Mon, 13 Jan 2025 23:58:48 GMT
                                                                Etag: "c33dc787c8f548d4324924f34ff2566d-ssl"
                                                                Server: Netlify
                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                X-Nf-Request-Id: 01JHH1P3VC1QNSPS4X9ZXZHJTK
                                                                Connection: close
                                                                2025-01-13 23:58:48 UTC704INData Raw: f6 17 3e 00 93 65 0c 96 d6 d3 cf 3f 78 2f 67 3c 78 24 d4 65 0f cc f2 56 a6 97 18 13 eb dd 01 5e 92 27 41 df d0 cf 4e ad ee b6 39 4e ac 25 69 cc b0 78 07 50 60 e8 bd b5 84 8e a8 2f 8a e2 9c cf 83 db 67 12 10 21 a1 e2 0c 2d 0a 2b 47 20 5b a8 cf 89 4f f7 af 1b 1e b5 b4 74 b1 06 58 82 40 b4 f6 00 01 1a ce 0a b2 88 19 8d 7d e1 2d 93 b9 54 6d b8 e2 ee 56 30 d1 af e2 6e e3 83 90 a2 2e b3 2e 5f 89 a4 31 18 90 00 37 7e 5b 1b b3 84 c5 3d 9c 88 e6 3f 7b 25 a5 6c 72 cc 59 9c 9a 67 30 0c 63 7a 63 84 0d 12 4a b5 3c 0c 73 9e 15 83 ec f9 98 0a 5a e0 ab 12 cf fe 2f fd c0 6f 74 a5 de cd 78 f8 0d 1d 5d ad 97 cf 6a 01 d6 8a 83 51 d5 28 86 d6 44 82 09 21 9d 57 4a 3c 48 42 fb 7a b0 f4 7c 93 57 59 c6 32 41 71 43 d2 e9 ed e9 ed ff 98 a4 57 c7 8a f7 c9 34 cc d5 f6 09 95 eb 02 89
                                                                Data Ascii: >e?x/g<x$eV^'AN9N%ixP`/g!-+G [OtX@}-TmV0n.._17~[=?{%lrYg0czcJ<sZ/otx]jQ(D!WJ<HBz|WY2AqCW4
                                                                2025-01-13 23:58:48 UTC2372INData Raw: 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 96 97 7f d0 85 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                Data Ascii: -------------------------------------------------
                                                                2025-01-13 23:58:48 UTC538INData Raw: 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 3d f7 d2 53 05 8a b3 2f 86 e7 c7 62 30 22 c0 00 07 ec 4f 1a 67 03 d2 40 dc b6 0a e2 02 73 a9 64 41 23 2b b6 7a 44 ad 03 3b eb 1c 9e f3 04 13 50 19 27 12 a0 97 52 b8 91 c4 0e 9e e4 8a cc 8c 7b 83 88 63 98 6c 1e f2 0c 38 3e 85 f7 10 d0 88 15 ec aa e9 0f 60 0c 79 78 f2 d6 b1 8e 9f c6 5f f7 0f 01 91 9b b3 be ca 23 9f 61 65 a0 a8 42 28 8e 1f 0f 5f 2f 2b fc 9b 60 0b 24 33 8b c1 56 6b e1 e0 8a ad 2e ec 94 dc ef 1a 91 74 33 91 8c c7 bc 12 25 af 31 3a 07 24 92 c1 20 33 a6 53 4f b5 13 2a 7e 67 90 ec c0 57 70 1d ce 96 f8 e2 fe 16 ea 53 15 5b 18 a9 56 15 b5 70 d2 e7 42 45 f5 1e 4e 9d 4b 35 d4 e8 a1 2a 32 01 51 86 74 f8 8e bb 5a d3 8d 0f 27 ac fd 2b 02 2e fe 92 86 9d 0a 74 32 9b 8a 41 00 1c
                                                                Data Ascii: =S/b0"Og@sdA#+zD;P'R{cl8>`yx_#aeB(_/+`$3Vk.t3%1:$ 3SO*~gWpS[VpBENK5*2QtZ'+.t2A
                                                                2025-01-13 23:58:48 UTC4744INData Raw: 5e 4f e1 45 09 1b 3e 7f 36 ca 1a cc 82 38 f2 6f 38 c9 e1 3d 95 40 c5 8c 84 a3 34 78 2c 5a a8 25 ae ae b2 b0 f4 d6 6d 49 a1 2a 96 06 0e 0f 66 f1 c7 12 ff 19 cd 5a 2f 80 f5 26 a8 3f 4c 44 94 b9 a4 63 e9 bc 5a d5 3b 8a ff c8 c9 b3 76 0d 6e 85 ad ad 6c 9d b4 8f d3 b9 69 75 fd 22 a6 61 52 1f 47 d2 19 4d c4 14 87 91 81 c0 c0 4e d1 b8 00 44 5f 11 52 c5 04 e4 0e 7a ba ec 1e 9d c2 55 d2 05 37 fe 38 46 cd 20 bc 51 fd 6e 72 89 23 50 a9 68 0f aa 04 60 54 e3 02 94 b5 d6 36 50 f5 63 5c e3 8a 71 43 24 b7 47 f1 d2 96 77 97 31 b8 8e f6 91 c6 e9 56 3a fb 1b 9e af 25 54 df e7 b5 6c d3 50 b5 e2 07 f1 76 6a a1 c2 0e cf 78 c5 ac 81 13 72 d1 fa 00 fb 8e 8b 1f 0c 5b a8 a3 77 40 04 1b 05 6f e1 f6 28 7e b7 95 3a 50 6a 18 98 f1 90 a8 b3 e9 9e 40 cd c4 a1 20 68 e3 e8 29 12 dc 2a d8
                                                                Data Ascii: ^OE>68o8=@4x,Z%mI*fZ/&?LDcZ;vnliu"aRGMND_RzU78F Qnr#Ph`T6Pc\qC$Gw1V:%TlPvjxr[w@o(~:Pj@ h)*
                                                                2025-01-13 23:58:48 UTC4621INData Raw: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a
                                                                Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ
                                                                2025-01-13 23:58:48 UTC7116INData Raw: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5d e2 e2 14 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 b4 bc 00 00 03 c9 01 9f fb 6a 47 ff 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 03 00 00 17 e8 57 a8 cc 50 bb 12 05 da 04 45 74 27 65 c3 8c d7 ff bc ef 2e fa d3 97 80 a3 63 a4 17 d3 b3 d7 11 77 3f 0c 22 3a 38 eb a1 0d ab b3 9e b4 09 a0 43 6c d5 76 7e fe 69 34 1a f3 4b 3e 04 97 4b d9 75 50 8b 96 65 76 fb 36 9e 25 32 f5 9f d8 67 36 89 a3 3d 3e 93 e9 9a 79 05 63 c8 df f6 72 67 20 87 e1
                                                                Data Ascii: ZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZZ]jGWPEt'e.cw?":8Clv~i4K>KuPev6%2g6=>ycrg
                                                                2025-01-13 23:58:48 UTC8302INData Raw: 95 14 b9 db 00 e6 49 68 72 d9 43 80 24 48 9d 69 01 a3 2d 11 f8 84 84 4a 4c 63 a0 f8 e3 a7 74 ca 15 a7 5c be 91 7b c9 8a 3b 18 6d 7d 59 05 09 f3 cd f4 99 48 f8 b3 c6 b3 96 96 83 38 f0 35 21 71 4d 9f 34 93 9b 17 45 3a 72 59 9c 7e b9 19 f8 64 4e 21 a5 6b 38 62 fd 9c 12 4f 9c 8a 23 2e f1 02 17 06 b2 e5 ec 14 55 1f 27 82 d4 3f c6 af 12 31 65 c7 e3 dc 7f a0 b5 f0 d0 80 b4 cd db 5d 8f 09 04 a1 ad 67 3d f6 5e e3 5d ff 65 0b 8f 1e 34 b8 19 00 d3 8a e0 94 3f c7 6e 94 b0 c2 2c 07 ff 0b 6d 40 56 4a 4c ae c5 ad 42 17 93 12 bf 9f 67 fd 6c f2 74 30 32 40 14 a0 17 72 05 8b 1c 01 4d 5f 02 bc 10 d6 45 03 52 6c b0 37 68 b2 50 7e 5e bb 5c 4a 05 50 82 fa 77 a7 61 b9 e0 b3 02 5a 1a e0 36 ff 9e 5a 67 63 84 8f 06 09 1c 09 93 05 e7 8e e0 5c b2 4a ec be 2a c7 11 83 1b c3 f2 27 1b
                                                                Data Ascii: IhrC$Hi-JLct\{;m}YH85!qM4E:rY~dN!k8bO#.U'?1e]g=^]e4?n,m@VJLBglt02@rM_ERl7hP~^\JPwaZ6Zgc\J*'
                                                                2025-01-13 23:58:48 UTC966INData Raw: 35 bf e8 48 e8 8e 74 0a 9a 50 11 7d fc 1f 9b 33 03 d1 9a 4c f5 94 02 61 b2 8a fc fe b4 8d 44 a8 df 96 48 d7 8e ff f5 7d 7a 67 95 76 42 e2 d9 3b ce 70 02 a2 7a e3 c8 36 0a e9 0c 78 18 ce a9 fa a8 c0 98 a3 6c e1 17 1a e9 5c 0c 6b 67 bc 62 8b 15 64 34 aa e9 60 5c 4b ae 45 b9 2b 7f 26 a6 d7 68 dc 76 ae 6e cd 47 de 7c a4 73 78 bc 92 d3 81 de 65 4e d9 c9 3d 47 50 47 37 46 40 33 17 72 96 d7 90 3a f9 8e 39 53 26 c3 36 05 b8 6a 2e f9 2a 5c 95 e7 59 25 da eb ac 3f 22 75 17 ba a3 9a 00 00 bf 2d 7d d2 9b 44 9e 20 85 50 fc bc ee 43 1f a1 96 7f 03 1f b1 27 26 fb 74 a0 6f 0d 4d 83 46 12 ce d8 41 7c 66 26 c8 f8 05 6c af 80 18 98 30 6c 36 46 0d b3 5b 62 7e 3d 9f 9f 29 b4 01 66 1a 5b e4 0b 42 f5 3b 49 34 f1 5d 94 e4 3d 77 1a 12 f5 60 43 a4 06 bc 3a c9 9f 33 e0 96 4b 6b cf
                                                                Data Ascii: 5HtP}3LaDH}zgvB;pz6xl\kgbd4`\KE+&hvnG|sxeN=GPG7F@3r:9S&6j.*\Y%?"u-}D PC'&toMFA|f&l0l6F[b~=)f[B;I4]=w`C:3Kk
                                                                2025-01-13 23:58:48 UTC10674INData Raw: c0 2d b0 93 8b a6 85 ce b8 0d fc 55 84 cd 85 55 4e 57 29 2f 4a 51 5d 4e 53 cb 20 af 8c 7f b0 47 7f 94 0c c4 a0 ef 25 dc 87 fd 71 49 66 64 55 16 87 55 78 bd 6a 8b 21 a1 e4 b4 d1 71 56 1c 93 54 cc d9 25 3d 09 47 2e bd 32 ba 05 fc 14 9e 9b de ce 64 4c 3e 17 90 d2 9b 26 69 30 ac 84 88 70 2a f2 b0 04 8c 64 7e 19 62 f8 ca ec db 24 55 7e 68 19 08 b8 cf 84 af ce 7e 12 e3 b3 a7 4e 26 1f 58 b3 7c c7 a3 5e fd b8 cd d6 ea cb 31 e4 f2 06 68 90 ee fb bf e4 44 11 16 e2 bf 56 8a 5e 32 04 62 9d 68 b1 65 c8 fc b0 a8 31 72 3a b0 7f 83 07 20 93 20 a8 9a a1 9e 95 87 6e 7b 1c ab 72 2f d7 de 27 3d 84 6a ab 38 e2 a1 cd 36 be 31 eb b1 3d bf 5f 96 fe 29 2b 4f 58 00 77 b0 66 f8 cd b4 0b 68 14 69 e6 3e c4 e5 bd 84 de d2 87 da 31 08 88 40 82 33 ee b6 ba 7a d7 15 fc 1e a3 4a b3 d6 43
                                                                Data Ascii: -UUNW)/JQ]NS G%qIfdUUxj!qVT%=G.2dL>&i0p*d~b$U~h~N&X|^1hDV^2bhe1r: n{r/'=j861=_)+OXwfhi>1@3zJC
                                                                2025-01-13 23:58:48 UTC5710INData Raw: 47 c6 a9 09 de 51 ea 6e 4a d3 bc 4a 00 91 66 8b 04 67 75 03 aa a1 80 8b 41 33 f1 89 eb 55 c6 db 4a 95 5b fa 4b 7a 0e eb 68 91 4e fa 35 f6 e6 c6 44 d0 87 eb 06 2b 88 00 94 bf e0 df e1 9c eb 37 33 85 58 c0 82 18 77 4d 66 38 83 5d 16 6c 14 ea 76 98 48 45 8a 4f 19 3d 49 4b 41 8e 35 a3 bc b1 9a 79 57 d1 84 ae 72 83 70 13 e2 a3 a8 ea ef 14 2e 53 47 fb 78 f1 06 c4 5b 8a 36 ad 52 e0 82 29 c9 61 8d ef a8 01 5b fd 33 9c 56 7d c3 eb af ef 4b a6 b0 9a 7e db b4 bb 7c 61 f5 2d 67 42 ee e1 a1 0c 10 05 aa 4b ad 0c 10 b9 5e 34 64 cd 3f 98 54 b8 35 54 29 45 64 5c ac 35 1e c0 f6 d1 3b a0 cc a6 6d 7b a8 c7 2a 1e 99 3e 92 69 c9 ae c6 92 fb 54 e5 f5 f1 70 00 c6 41 75 b9 f4 15 3a f4 cb f8 b6 ef ea a6 d8 d2 ea 31 17 d3 1a cf e6 a1 97 ce 5e cf 8e 13 09 b9 83 04 60 4e 00 ab 88 ef
                                                                Data Ascii: GQnJJfguA3UJ[KzhN5D+73XwMf8]lvHEO=IKA5yWrp.SGx[6R)a[3V}K~|a-gBK^4d?T5T)Ed\5;m{*>iTpAu:1^`N


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.449794104.22.45.1424433916C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2025-01-13 23:58:48 UTC381OUTGET /_s/v4/app/677fbf472ee/js/twk-chunk-common.js HTTP/1.1
                                                                Host: embed.tawk.to
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2025-01-13 23:58:48 UTC549INHTTP/1.1 200 OK
                                                                Date: Mon, 13 Jan 2025 23:58:48 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                last-modified: Thu, 09 Jan 2025 12:22:14 GMT
                                                                etag: W/"59b4106e9da3fedbe5c013352253ef8e"
                                                                access-control-allow-origin: *
                                                                Cache-Control: public, max-age=2592000, immutable
                                                                x-cache-status: HIT
                                                                strict-transport-security: max-age=0; includeSubDomains; preload
                                                                CF-Cache-Status: HIT
                                                                Age: 322211
                                                                X-Content-Type-Options: nosniff
                                                                Server: cloudflare
                                                                CF-RAY: 90195620c8168cc5-EWR
                                                                alt-svc: h3=":443"; ma=86400
                                                                2025-01-13 23:58:48 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                Data Ascii: 7d8f/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b
                                                                Data Ascii: ct.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invok
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28
                                                                Data Ascii: 0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt(
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29
                                                                Data Ascii: ){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30
                                                                Data Ascii: (this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                Data Ascii: w"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.lengt
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67
                                                                Data Ascii: PropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.config
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 69 64 29 2c 22 6e 22 3d 3d 3d 67 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 67 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 67 2e 6d 26 26 67 2e 6d 64 26 26 28 69 5b 67 2e 6d 64 2e 72 73 63 5d 3d 67 2e 6d 64 29 2c 30 3b 69 66 28 67 2e 6d 64 26 26 67 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 70 3d 67 2e 6e 2c 75 3d 67 2e 75 69 64 2c 22 61 22 3d 3d 3d 67 2e 75 74 29 7b 76 61 72 20 6b 3d 69 5b 67 2e 6d 64 2e 72 73 63 5d 3b 6b 26 26 28 75 3d 6b 2e 70 69 64 2c 64 3d 6b 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6b 2e
                                                                Data Ascii: id),"n"===g.t&&"WEBRTC_CALL"!==g.m)return"AGENT_JOIN_CONVERSATION"===g.m&&g.md&&(i[g.md.rsc]=g.md),0;if(g.md&&g.md.ao)return 0;if(p=g.n,u=g.uid,"a"===g.ut){var k=i[g.md.rsc];k&&(u=k.pid,d=k.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(k.
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74 63 68 28 22 63 68 61 74 2f 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 22 2c 7b 72 61 77 4d 65 73 73 61 67 65 3a 65 2c 74 79 70 65 3a 22 6e 22 7d 29 2c
                                                                Data Ascii: this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispatch("chat/updateChatMessage",{rawMessage:e,type:"n"}),
                                                                2025-01-13 23:58:48 UTC1369INData Raw: 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26 65 2e 6d 64 2e 77 65 62 72 74 63 29 64 3d 21 30 2c 68 3d 65 2e 6d 64 2e 63 6c 69 64 3b 65 6c 73 65 7b 69 66 28 22 63 22 3d 3d 3d 65 2e 74 29 69 66 28 22 76 22 3d 3d 3d 65 2e 75 74 29 74 68 69 73 2e 73 74 6f 72 65 2e 63 6f 6d 6d 69 74 28 22 63 68 61 74 2f 73 65 74 56 69 73 69 74 6f 72 48 61 73 4d 65 73 73 61 67 65 64 22 2c 21 30 29 3b 65 6c 73 65 20
                                                                Data Ascii: p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&e.md.webrtc)d=!0,h=e.md.clid;else{if("c"===e.t)if("v"===e.ut)this.store.commit("chat/setVisitorHasMessaged",!0);else


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:18:58:26
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:18:58:29
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                Target ID:3
                                                                Start time:18:58:36
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ledger-walet.netlify.app/"
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:true

                                                                Target ID:5
                                                                Start time:18:58:44
                                                                Start date:13/01/2025
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5252 --field-trial-handle=2000,i,11888319022086374053,15058849477169141623,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff76e190000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:false
                                                                Has administrator privileges:false
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                No disassembly