Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929

Overview

General Information

Sample URL:https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929
Analysis ID:1591633
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2168,i,9954457069071704399,9235275797423191389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hJoe Sandbox AI: Score: 7 Reasons: The URL 'kannadacatholicbible.org' does not match the legitimate domain name associated with Microsoft, which is 'microsoft.com'., The domain name 'kannadacatholicbible.org' does not have any apparent connection to Microsoft, which is a well-known technology company., The presence of a religious term in the domain name is unusual and not related to Microsoft's brand or services., The input field asking for an email related to a voicemail is suspicious, as it does not align with typical Microsoft services or products., The domain name does not contain any elements that suggest it is a legitimate Microsoft service or product. DOM: 2.1.pages.csv
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hJoe Sandbox AI: Score: 7 Reasons: The URL 'kannadacatholicbible.org' does not match the legitimate domain 'microsoft.com'., The domain name 'kannadacatholicbible.org' is unrelated to Microsoft and suggests a religious or cultural focus, which is not associated with Microsoft's brand., The presence of an input field asking for an email related to a voicemail is suspicious, especially when associated with an unrelated domain., The domain does not contain any elements that would typically be associated with Microsoft, such as 'microsoft', 'office', or 'outlook'., The use of a .org domain is unusual for a commercial entity like Microsoft, which typically uses .com. DOM: 2.2.pages.csv
Source: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisendJoe Sandbox AI: Page contains button: 'Listen to Voicemail' Source: '1.0.pages.csv'
Source: Chrome DOM: 1.0OCR Text: Voice Message You have a new voice message: From: WIRELESS CALLER - 12602350413 (260) 235-0413 Received: Monday, January 13, 2025 at 8:07 AM Length: 03:18 Call-ID: v-mail ef7485-48583D-69192d4341253f Listen to Voicemail Thank you for using Microsoft Teams! By using Microsoft Teams, you agree ta the Terrns Of Service. 2025 Microsoft Corporation. All Rights Reserved. Microsoft and the Microsoft Teams logo are trademarks ot Microsoft Corporation.
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: Number of links: 0
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: Title: Secure Voice Playback does not match URL
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No favicon
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No favicon
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No <meta name="author".. found
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No <meta name="author".. found
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No <meta name="copyright".. found
Source: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: qvg.soundestlink.com to https://docs.google.com/drawings/d/11pxffrk9tofxp_x0jjs7exdkygkccz42srav8l2b7da/preview?omnisendcontactid=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3a+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.26
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929 HTTP/1.1Host: qvg.soundestlink.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend HTTP/1.1Host: docs.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/drawings/client/css/3590561575-preview_css_ltr.css HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisendAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=ZM0KdMb2rGbjPUkKRuzvEsZFhRNGA_vGiNykXbSOvWAeVh6qtdDlK9dPlcWUBMlmGKNi1sqbVL8_oyeUphbHPhFqH2ghBqNpMLSeHOYPhUGNgu_en3Wcy2YKSFegftCZJSssPuk4weO6Dgcuz-dnGPMNh_fhY5O45b2iJVzOT_MPU_jBF6iAYWjs_Ng
Source: global trafficHTTP traffic detected: GET /static/drawings/client/js/2566868265-preview_core.js HTTP/1.1Host: docs.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisendAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=520=ZM0KdMb2rGbjPUkKRuzvEsZFhRNGA_vGiNykXbSOvWAeVh6qtdDlK9dPlcWUBMlmGKNi1sqbVL8_oyeUphbHPhFqH2ghBqNpMLSeHOYPhUGNgu_en3Wcy2YKSFegftCZJSssPuk4weO6Dgcuz-dnGPMNh_fhY5O45b2iJVzOT_MPU_jBF6iAYWjs_Ng
Source: global trafficHTTP traffic detected: GET /drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF- HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://docs.google.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF- HTTP/1.1Host: lh7-rt.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7h HTTP/1.1Host: kannadacatholicbible.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://docs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/howler/2.2.3/howler.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kannadacatholicbible.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/howler/2.2.3/howler.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kannadacatholicbible.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kannadacatholicbible.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7hAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: qvg.soundestlink.com
Source: global trafficDNS traffic detected: DNS query: docs.google.com
Source: global trafficDNS traffic detected: DNS query: lh7-rt.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: kannadacatholicbible.org
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 07:31:09 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 15 Mar 2022 22:07:54 GMTAccept-Ranges: bytesContent-Length: 583Vary: Accept-EncodingContent-Type: text/html
Source: chromecache_62.2.drString found in binary or memory: http://cdn.jsinit.directfwd.com/sk-jspark_init.php
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_57.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4
Source: chromecache_57.2.drString found in binary or memory: https://aadcdn.msftauth.net;
Source: chromecache_57.2.drString found in binary or memory: https://cdnjs.cloudflare.com
Source: chromecache_57.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/howler/2.2.3/howler.min.js
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_57.2.drString found in binary or memory: https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev
Source: chromecache_58.2.dr, chromecache_63.2.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: classification engineClassification label: mal64.phis.win@18/25@22/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2168,i,9954457069071704399,9235275797423191389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2168,i,9954457069071704399,9235275797423191389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.dev0%Avira URL Cloudsafe
http://cdn.jsinit.directfwd.com/sk-jspark_init.php0%Avira URL Cloudsafe
https://aadcdn.msftauth.net;0%Avira URL Cloudsafe
https://kannadacatholicbible.org/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
qvg.soundestlink.com
104.18.42.178
truefalse
    unknown
    docs.google.com
    142.250.185.78
    truefalse
      high
      kannadacatholicbible.org
      199.79.62.126
      truetrue
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          high
          sni1gl.wpc.omegacdn.net
          152.199.21.175
          truefalse
            high
            www.google.com
            142.250.184.228
            truefalse
              high
              googlehosted.l.googleusercontent.com
              172.217.16.129
              truefalse
                high
                aadcdn.msftauth.net
                unknown
                unknownfalse
                  high
                  lh7-rt.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929true
                      unknown
                      https://docs.google.com/static/drawings/client/js/2566868265-preview_core.jsfalse
                        high
                        https://cdnjs.cloudflare.com/ajax/libs/howler/2.2.3/howler.min.jsfalse
                          high
                          https://kannadacatholicbible.org/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                            high
                            https://lh7-rt.googleusercontent.com/drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF-false
                              high
                              https://docs.google.com/static/drawings/client/css/3590561575-preview_css_ltr.cssfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://cdn.jsinit.directfwd.com/sk-jspark_init.phpchromecache_62.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://aadcdn.msftauth.net;chromecache_57.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4chromecache_57.2.drfalse
                                  high
                                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/chromecache_58.2.dr, chromecache_63.2.drfalse
                                    high
                                    https://cdnjs.cloudflare.comchromecache_57.2.drfalse
                                      high
                                      https://ed5eb86c.fc3b0a7544fc698f2914d6dd.workers.devchromecache_57.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_58.2.dr, chromecache_63.2.drfalse
                                        high
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.185.78
                                        docs.google.comUnited States
                                        15169GOOGLEUSfalse
                                        104.17.24.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        199.79.62.126
                                        kannadacatholicbible.orgUnited States
                                        394695PUBLIC-DOMAIN-REGISTRYUStrue
                                        104.18.42.178
                                        qvg.soundestlink.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        172.217.16.129
                                        googlehosted.l.googleusercontent.comUnited States
                                        15169GOOGLEUSfalse
                                        142.250.185.225
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        152.199.21.175
                                        sni1gl.wpc.omegacdn.netUnited States
                                        15133EDGECASTUSfalse
                                        142.250.184.228
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        IP
                                        192.168.2.4
                                        Joe Sandbox version:42.0.0 Malachite
                                        Analysis ID:1591633
                                        Start date and time:2025-01-15 08:29:49 +01:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 12s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:browseurl.jbs
                                        Sample URL:https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:8
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal64.phis.win@18/25@22/10
                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 142.250.185.67, 216.58.206.46, 64.233.167.84, 142.250.186.46, 142.250.186.78, 216.58.206.78, 142.250.185.227, 142.250.184.195, 172.217.18.3, 199.232.214.172, 2.17.190.73, 142.250.185.206, 142.250.186.138, 142.250.186.106, 142.250.186.74, 142.250.185.170, 216.58.206.42, 142.250.74.202, 172.217.23.106, 142.250.185.202, 142.250.185.234, 216.58.212.138, 142.250.186.42, 172.217.16.138, 142.250.181.234, 142.250.184.202, 172.217.18.10, 142.250.186.170, 142.250.184.238, 142.250.181.238, 216.58.212.142, 142.250.185.238, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                        • Excluded domains from analysis (whitelisted): ssl.gstatic.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, www.tm.aadcdn.msftauth.akadns.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                        • Not all processes where analyzed, report is missing behavior information
                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                        • VT rate limit hit for: https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929
                                        No simulations
                                        No context
                                        No context
                                        No context
                                        No context
                                        No context
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (26795)
                                        Category:dropped
                                        Size (bytes):36137
                                        Entropy (8bit):5.200015238959416
                                        Encrypted:false
                                        SSDEEP:384:mcZSGJ2y93cl6oStbVNIvablsa1hYxD+NvJ+IdcBs0RG2osraM1fPBDdwKGCeuO8:hg8CmCaltoxDY+s+sUzr91f5DdwKQuO8
                                        MD5:5E24EDC86F97B2460C4D12D5D1B4C394
                                        SHA1:2532FB954D24773C74CBEE4340F6FFDF8512B96F
                                        SHA-256:0FEBFD99E2733B690ECAC2DC36C82885F581A6B5C73B65895898FF8548415F5B
                                        SHA-512:EBE60DFFDA3D056AE4EB049F1B1406A6DDC450AE977878BAC9E1D5F93603D864744A3FDC8204695EBD41AC041FD1AB3A5EC971A26314C57A76BC897E7EFD1044
                                        Malicious:false
                                        Reputation:low
                                        Preview:/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */.!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator="undefined"!=typeof window&&window.navigator?window.navigator:null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o.usingWebAudio&&o.masterGain.gain.setValueAtTime(e,n.ctx.currentTime);for(var t=0;t<o._howls.length;t++)if(!o._howls[t]._webAudio)for(var r=o._howls[t]._getSoundIds(),a=0;a<r.length;a++){var u=o._howls[t]._soundById(r[a]);u&&u._node&&(u._node.volume=u._volume*e)}return o}return o._volume},mute:function(e){var o=this||n;o.ctx||_(),o._muted=e,o.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):1864
                                        Entropy (8bit):5.222032823730197
                                        Encrypted:false
                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                        Malicious:false
                                        Reputation:low
                                        URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1600 x 1086, 8-bit/color RGB, non-interlaced
                                        Category:dropped
                                        Size (bytes):134566
                                        Entropy (8bit):7.899551991688201
                                        Encrypted:false
                                        SSDEEP:3072:IROQoHF/LZ6S6WSKj34GjNOr3DxWAPXNo3w:IRTy62SKjIGjNObDZPXNo3w
                                        MD5:4CE62A5BDCE7C356026394730133AD61
                                        SHA1:D637F03D718A130F29291F57358CEF727DC92732
                                        SHA-256:4448CCC01CDDCEFF74C2E3FE78B03E676F79DA8CB1BAE2BF50C24F8A29FCD75C
                                        SHA-512:C9389C20DF8690C35CC3BC5CF1C4DB0057FFDF492BF4E57AB45D2D2574B41135C4DDBB6632AD15E7CDA36D0922FEECE8F7368F43EA1381ACEAFE98BCE31C1116
                                        Malicious:false
                                        Reputation:low
                                        Preview:.PNG........IHDR...@...>.......dh....sBIT.....O.....zTXtRaw profile type APP1....U.K..0.D.>E.0.X..S........r..2..1....>.>....x.........b..!PO.Y.H.Z.......qabTb.,..G.@8.j.'...O.R....d.Ia....j[.....,.d.... .IDATx...y|.u....wf...=m.&M.}.-]YlY.. .....]E.*..z....S..OT\.+"."..RJi..%.f....mf..?...iK..........Y..I...~Fuvv....................T.............................................................................................................................!...n.....R.l7...D...y.U....[c..I.....,...Z....."..s.,..7.,..:utE......5.... '...W"..N..dj..............j..b,...s2.....2Z....'.RJ)%..$...u.."dX....[..B.......&God$...9..\..G......J....T<.w.......xKXmmm"..$....\)...?..*+;..).R*.....'I....Dkk\.b'"..m.'....H.=yN.D..x.9.i."..o:j.....0........[.:t.YD..jk....)..MC...F...j...S?...2.S............@..9.*......8..|x....T.v]....=.u..(+xN........@....X..1.nk.......!,........ ..g...........`...... ..`...... ..`...... ..`...... ..`...... ..`...... ..`...... ..`......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):5866
                                        Entropy (8bit):4.990310444163836
                                        Encrypted:false
                                        SSDEEP:96:K8MoJYLbyQO2RoOSJGH1jP0wlpSA2QAH3tA4GAZ1TW1TSYSYSYSYSOvnFPuDqKcP:K8MLnygR7SJGH1j0o2BH3C4zZQ4RRRRO
                                        MD5:2B21CD0B65A2D1EA515A8011FEE0C120
                                        SHA1:6FE345A79E42BF568651E2A7FAA4FC9BE6FADE80
                                        SHA-256:B3836B04C598E05B51DA3E1BA23607A4EB19240BBE6AAEE7A7F9FB62615A6173
                                        SHA-512:5DF475C22ECBB36081F718FA7FC546C3F63A3008B56EB0DF4DF47F99732C8F9437E2DEE45E06E33EA4574D1F5DFE32BC980FE97AD84F158D9327D98207597DEC
                                        Malicious:false
                                        Reputation:low
                                        URL:https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7h
                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8" />.. <meta.. name="viewport".. content="width=device-width, initial-scale=1.0".. />.. <title>Secure Voice Playback</title>.. Content Security Policy -->.. <meta.. http-equiv="Content-Security-Policy".. content=".. default-src 'self';.. script-src 'self' https://cdnjs.cloudflare.com 'unsafe-inline';.. style-src 'self' 'unsafe-inline';.. img-src 'self' data: https://aadcdn.msftauth.net;.. font-src 'self';.. object-src 'none';.. media-src 'self' blob:;.. connect-src 'self' blob:;.. upgrade-insecure-requests;.. ".. />.. Howler.js for audio playback -->.. <script.. src="https://cdnjs.cloudflare.com/ajax/libs/howler/2.2.3/howler.min.js".. integrity="sha512-ZdS9EKTIZOrh3HQdqpWFWr6UWoKyZhDtB9xlpbsBiD8DjqUEvRIwguVx6DhXIFMRhwDkvzQjYUesVsraKCxZaw==".. crossorigin="anonymous".. referrerpolicy="no-referrer".. ></script>.... <style>.. body
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3855)
                                        Category:dropped
                                        Size (bytes):142466
                                        Entropy (8bit):5.469910909891601
                                        Encrypted:false
                                        SSDEEP:1536:kyG2Qq1GjpgMaEkuKImeaEMKJV9BR1mUzxVZG15EMg0BuIy2lX7Dkkl43hbIabO:k6EboeQUtXG3lu8b4tO
                                        MD5:406995DB3B77760B7BF9E0845A4A4018
                                        SHA1:2BCB02F8FD8007B6F5E7B6DC66804B57206000C2
                                        SHA-256:DE2F36278164EE094BEBD92A203D14B232F99B28CB1358679465AF9E321791E8
                                        SHA-512:2BA1C53F304BB9EBB39EA9C79C7B8DB3B4425B39C19CAA45D5BFD302803405F1543C6596018A5418F67AAE8B12BCA419D2667EADCD6D061D18D49AAFADF3F5E4
                                        Malicious:false
                                        Reputation:low
                                        Preview:function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Edge",ba="Error in protected function: ",ca="Missing error cause.",da="Not available",ea="SCRIPT",fa="_/wa/",ha="apps_telemetry.processed",ia="attributionsrc",ja="bigint",ka="boolean",la="buildLabel",ma="complete",na="error",pa="fatal",n="function",qa="gssmodulesetproto",ra="iPad",sa="iPod",ua="incident",va="jsaction",wa="kaspersky-labs",xa="neurosurgeonundergo",r="number",u="object",ya="prerender",za="severity",Aa="severity-unprefixed",w="string",Ba="success",Ca="true",Da="unhandledrejection";.function Ea(){return function(a){return a}}function x(){return function(){}}function Fa(a){return function(){return this[a]}}function Ga(a){return function(){return a}}var y;function Ha(a){var c=0;return function(){return c<a.length?{done:!1,value:a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):16
                                        Entropy (8bit):3.625
                                        Encrypted:false
                                        SSDEEP:3:HYOvinY:4OD
                                        MD5:2824F3BA5F591CD0F71B7F459AD29AE5
                                        SHA1:65369608C6BD54AC4C703B6904D17D7D759878BE
                                        SHA-256:0C0A807545A0344B360C0F692D284799A2447310C7A9AACF3CB92C22D13E906A
                                        SHA-512:C1C3FFD34A4E9131B0F68CF6A2A35B62994D55332D18BA06E3464C213D4245B6C89DD55E797317078A3705E265D65AC232E042C8BB9531F65871659EE4DA50DD
                                        Malicious:false
                                        Reputation:low
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnYIZipvHbMCBIFDXCu2Qk=?alt=proto
                                        Preview:CgkKBw1wrtkJGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 1600 x 1086, 8-bit/color RGB, non-interlaced
                                        Category:downloaded
                                        Size (bytes):134566
                                        Entropy (8bit):7.899551991688201
                                        Encrypted:false
                                        SSDEEP:3072:IROQoHF/LZ6S6WSKj34GjNOr3DxWAPXNo3w:IRTy62SKjIGjNObDZPXNo3w
                                        MD5:4CE62A5BDCE7C356026394730133AD61
                                        SHA1:D637F03D718A130F29291F57358CEF727DC92732
                                        SHA-256:4448CCC01CDDCEFF74C2E3FE78B03E676F79DA8CB1BAE2BF50C24F8A29FCD75C
                                        SHA-512:C9389C20DF8690C35CC3BC5CF1C4DB0057FFDF492BF4E57AB45D2D2574B41135C4DDBB6632AD15E7CDA36D0922FEECE8F7368F43EA1381ACEAFE98BCE31C1116
                                        Malicious:false
                                        Reputation:low
                                        URL:https://lh7-rt.googleusercontent.com/drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF-
                                        Preview:.PNG........IHDR...@...>.......dh....sBIT.....O.....zTXtRaw profile type APP1....U.K..0.D.>E.0.X..S........r..2..1....>.>....x.........b..!PO.Y.H.Z.......qabTb.,..G.@8.j.'...O.R....d.Ia....j[.....,.d.... .IDATx...y|.u....wf...=m.&M.}.-]YlY.. .....]E.*..z....S..OT\.+"."..RJi..%.f....mf..?...iK..........Y..I...~Fuvv....................T.............................................................................................................................!...n.....R.l7...D...y.U....[c..I.....,...Z....."..s.,..7.,..:utE......5.... '...W"..N..dj..............j..b,...s2.....2Z....'.RJ)%..$...u.."dX....[..B.......&God$...9..\..G......J....T<.w.......xKXmmm"..$....\)...?..*+;..).R*.....'I....Dkk\.b'"..m.'....H.=yN.D..x.9.i."..o:j.....0........[.:t.YD..jk....)..MC...F...j...S?...2.S............@..9.*......8..|x....T.v]....=.u..(+xN........@....X..1.nk.......!,........ ..g...........`...... ..`...... ..`...... ..`...... ..`...... ..`...... ..`...... ..`......
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):312625
                                        Entropy (8bit):4.963942571669202
                                        Encrypted:false
                                        SSDEEP:6144:tSDeU0O25fHOCyPJJpU1xBVTOB8wMYvXQ++JPBVegy0:tSDeU0O25fHOCyPJJpU1xBVTOB8wM6Ad
                                        MD5:A6115498F2B7DE2DEEA929F08706A659
                                        SHA1:787D1B60B9F7BCFDB51B863FFAFD4DD3EA661AFE
                                        SHA-256:0FAD9833603F368C1C73E4ED2AC59CCEA1E1C05EBA98B635AFE5656FA1D8E3CC
                                        SHA-512:62FFC92FE4CBE7203F4185BF25514B1E8F0E1FD0DF03E638E183E3629644D4058B280C694F45AE36366739498354F9CC7323B1FD8C31DE5E89D069D388EADD30
                                        Malicious:false
                                        Reputation:low
                                        URL:https://docs.google.com/static/drawings/client/css/3590561575-preview_css_ltr.css
                                        Preview:.jfk-butterBar{border-radius:2px;box-shadow:0 2px 4px rgba(0,0,0,.2);transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.jfk-butterBar-info{background-color:#f9edbe;border-color:#f0c36d;color:#333}.jfk-butterBar-error{background-color:#484848;border-color:#202020;color:#fff}.jfk-butterBar-promo{background-color:#d6e9f8;border-color:#4d90f0;color:#333}.jfk-butterBar-warning{background-color:#dd4b39;border-color:#602019;color:#fff}.jfk-butterBar-shown{transition:opacity .218s;border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.jfk-butterBar-mini.jfk-butterBar-shown{padding:2px 16px}.docs-butterbar-container{font-weight:500;height:0;position:absolute;text-align:center;top:32px;width:100%;z-index:1004}.docs-hub-butterbar{top:57px}.docs-gm .docs-butterbar-container{font-weight:400}.docs-butterbar-container.docs-butterbar-container-comp
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text
                                        Category:downloaded
                                        Size (bytes):583
                                        Entropy (8bit):5.11550204447751
                                        Encrypted:false
                                        SSDEEP:12:vQ0AMyHWBFc+sc3Ea2KVdNxtNufiCRiTkJsU3++W6OQ4NbxBShQL:vQFrWMAEafVfN+iCR2kJe+P4NjSK
                                        MD5:59F6AE7C7F154EC74D418D4ED6FC5B0E
                                        SHA1:674860108A41AB23BA5F73635749332BD8A46B7E
                                        SHA-256:50E0767F2731DA7DDB56D719DC85A7F830C4A860D8F09D0F25401D3DC7097D7D
                                        SHA-512:501F35D5347BD1F20024A1C76172874E0026289F6DD60DE6A1F83EF2DEB0FFF07CD75C45B4DCF693A7C2FF903528BEDBD05C2B9F9BB439D294F5F904427173F7
                                        Malicious:false
                                        Reputation:low
                                        URL:https://kannadacatholicbible.org/favicon.ico
                                        Preview:<html>.<head>. <style>. .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; }. @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } }. </style>. <script language="Javascript">var _skz_pid = "9PO5645V6";</script>. <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script>.</head>.<body>.<div class="loader" id="sk-loader"></div>.</body>.</html>.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3855)
                                        Category:downloaded
                                        Size (bytes):142466
                                        Entropy (8bit):5.469910909891601
                                        Encrypted:false
                                        SSDEEP:1536:kyG2Qq1GjpgMaEkuKImeaEMKJV9BR1mUzxVZG15EMg0BuIy2lX7Dkkl43hbIabO:k6EboeQUtXG3lu8b4tO
                                        MD5:406995DB3B77760B7BF9E0845A4A4018
                                        SHA1:2BCB02F8FD8007B6F5E7B6DC66804B57206000C2
                                        SHA-256:DE2F36278164EE094BEBD92A203D14B232F99B28CB1358679465AF9E321791E8
                                        SHA-512:2BA1C53F304BB9EBB39EA9C79C7B8DB3B4425B39C19CAA45D5BFD302803405F1543C6596018A5418F67AAE8B12BCA419D2667EADCD6D061D18D49AAFADF3F5E4
                                        Malicious:false
                                        Reputation:low
                                        URL:https://docs.google.com/static/drawings/client/js/2566868265-preview_core.js
                                        Preview:function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="Edge",ba="Error in protected function: ",ca="Missing error cause.",da="Not available",ea="SCRIPT",fa="_/wa/",ha="apps_telemetry.processed",ia="attributionsrc",ja="bigint",ka="boolean",la="buildLabel",ma="complete",na="error",pa="fatal",n="function",qa="gssmodulesetproto",ra="iPad",sa="iPod",ua="incident",va="jsaction",wa="kaspersky-labs",xa="neurosurgeonundergo",r="number",u="object",ya="prerender",za="severity",Aa="severity-unprefixed",w="string",Ba="success",Ca="true",Da="unhandledrejection";.function Ea(){return function(a){return a}}function x(){return function(){}}function Fa(a){return function(){return this[a]}}function Ga(a){return function(){return a}}var y;function Ha(a){var c=0;return function(){return c<a.length?{done:!1,value:a
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1864
                                        Entropy (8bit):5.222032823730197
                                        Encrypted:false
                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                        Malicious:false
                                        Reputation:low
                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):1150
                                        Entropy (8bit):2.6405445103388026
                                        Encrypted:false
                                        SSDEEP:6:a6nvQhIhIhIhIhIhIhIhIhIhIhIhIh6NQhIhIhIhIhIhIhIhIhIhIhIhIhIhIhIL:XvPN5ZNZX5hV
                                        MD5:45E6383ED6764BCF66BB7CDA685BDEF8
                                        SHA1:321AE49DC907E998D30E89BFE19B611CFEF2B222
                                        SHA-256:9FEA566760E23830FB440B59122AFE4636A63E1997DBEAFC60A701BBE213B165
                                        SHA-512:D1F29A7F13C231AFFD42DACA34E142AE225A50E97D173033F38E977F255B83C78B4AF30969474E59E269310D045DEB2712AA307D4E3301F04496BDD0CAD12B7A
                                        Malicious:false
                                        Reputation:low
                                        URL:https://ssl.gstatic.com/docs/drawings/images/favicon5.ico
                                        Preview:............ .h.......(....... ..... .....@...................7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..P[..........7D......................7D..7D..7D..7D..7D..7D..v...............7D......................7D..7D..7D..7D..7D..7D..................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..........................P[..7D..7D..7D..7D..7D..7D..7D..7D..7D..DP..................v...7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                        Category:downloaded
                                        Size (bytes):15344
                                        Entropy (8bit):7.984625225844861
                                        Encrypted:false
                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                        Malicious:false
                                        Reputation:low
                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (26795)
                                        Category:downloaded
                                        Size (bytes):36137
                                        Entropy (8bit):5.200015238959416
                                        Encrypted:false
                                        SSDEEP:384:mcZSGJ2y93cl6oStbVNIvablsa1hYxD+NvJ+IdcBs0RG2osraM1fPBDdwKGCeuO8:hg8CmCaltoxDY+s+sUzr91f5DdwKQuO8
                                        MD5:5E24EDC86F97B2460C4D12D5D1B4C394
                                        SHA1:2532FB954D24773C74CBEE4340F6FFDF8512B96F
                                        SHA-256:0FEBFD99E2733B690ECAC2DC36C82885F581A6B5C73B65895898FF8548415F5B
                                        SHA-512:EBE60DFFDA3D056AE4EB049F1B1406A6DDC450AE977878BAC9E1D5F93603D864744A3FDC8204695EBD41AC041FD1AB3A5EC971A26314C57A76BC897E7EFD1044
                                        Malicious:false
                                        Reputation:low
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/howler/2.2.3/howler.min.js
                                        Preview:/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */.!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator="undefined"!=typeof window&&window.navigator?window.navigator:null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o.usingWebAudio&&o.masterGain.gain.setValueAtTime(e,n.ctx.currentTime);for(var t=0;t<o._howls.length;t++)if(!o._howls[t]._webAudio)for(var r=o._howls[t]._getSoundIds(),a=0;a<r.length;a++){var u=o._howls[t]._soundById(r[a]);u&&u._node&&(u._node.volume=u._volume*e)}return o}return o._volume},mute:function(e){var o=this||n;o.ctx||_(),o._muted=e,o.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                        Category:dropped
                                        Size (bytes):1150
                                        Entropy (8bit):2.6405445103388026
                                        Encrypted:false
                                        SSDEEP:6:a6nvQhIhIhIhIhIhIhIhIhIhIhIhIh6NQhIhIhIhIhIhIhIhIhIhIhIhIhIhIhIL:XvPN5ZNZX5hV
                                        MD5:45E6383ED6764BCF66BB7CDA685BDEF8
                                        SHA1:321AE49DC907E998D30E89BFE19B611CFEF2B222
                                        SHA-256:9FEA566760E23830FB440B59122AFE4636A63E1997DBEAFC60A701BBE213B165
                                        SHA-512:D1F29A7F13C231AFFD42DACA34E142AE225A50E97D173033F38E977F255B83C78B4AF30969474E59E269310D045DEB2712AA307D4E3301F04496BDD0CAD12B7A
                                        Malicious:false
                                        Reputation:low
                                        Preview:............ .h.......(....... ..... .....@...................7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D.7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D......................7D..7D..7D..7D..7D..7D..7D..P[..........7D......................7D..7D..7D..7D..7D..7D..v...............7D......................7D..7D..7D..7D..7D..7D..................7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..............................7D..7D..7D..7D..7D..7D..7D..7D..7D..........................P[..7D..7D..7D..7D..7D..7D..7D..7D..7D..DP..................v...7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D..7D
                                        No static file info
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 15, 2025 08:30:46.007625103 CET49675443192.168.2.4173.222.162.32
                                        Jan 15, 2025 08:30:47.579987049 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:47.580044031 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:47.580130100 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:47.580447912 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:47.580487967 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.208329916 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.208877087 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:48.208945990 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.209844112 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.209927082 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:48.211237907 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:48.211301088 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.257217884 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:48.257261038 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:48.303903103 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:49.950100899 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950139999 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:49.950211048 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950393915 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950485945 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:49.950565100 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950587988 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950597048 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:49.950787067 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:49.950819969 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.419482946 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.419841051 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.419866085 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.420978069 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.421266079 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.421308041 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.421578884 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.421646118 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.422758102 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.422827005 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.426717043 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.426810980 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.426850080 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.426939964 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.427146912 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.427155018 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.478275061 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.478370905 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.478403091 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.524890900 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.654206038 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.654365063 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.654452085 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.656339884 CET49739443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:30:50.656353951 CET44349739104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:30:50.667052031 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:50.667138100 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:50.667293072 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:50.667503119 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:50.667538881 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.302397013 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.302752972 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.302814960 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.304085970 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.304167986 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.306580067 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.306648016 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.307727098 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.307817936 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.307930946 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.307950020 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.353668928 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.970735073 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.970827103 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.970863104 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.970904112 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.976260900 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.976320982 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.982568979 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.982619047 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.982630014 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.982669115 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:51.995170116 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:51.995270967 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.056782007 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.056870937 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.059616089 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.059724092 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.059782982 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.066086054 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.066653967 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.066679955 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.072211027 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.072413921 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.072448969 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.078391075 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.078461885 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.078480005 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.078507900 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.078783035 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.084839106 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.091093063 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.091180086 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.091197968 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.091213942 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.091274023 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.097584009 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.097822905 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.097862005 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.097954988 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.098484039 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.098495960 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.103383064 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.103456020 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.103476048 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.103504896 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.104074955 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.109003067 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.114754915 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.114839077 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.114861965 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.120543003 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.120579004 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.120600939 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.120632887 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.120795965 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.126396894 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.132306099 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.132388115 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.132425070 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.143630981 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.143697023 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.143719912 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.143929958 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.144011974 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.144062042 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.144071102 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.144227982 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.149513960 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.149584055 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.150269032 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.150294065 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.153918982 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.153949976 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.154099941 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.154310942 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.154324055 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.155463934 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.155545950 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.155563116 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.155639887 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.155703068 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.156032085 CET49742443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.156063080 CET44349742142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.750766039 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.751172066 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.751194000 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.751732111 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.752110958 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.752192974 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.752255917 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.786377907 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.786705971 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.786722898 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.787255049 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.787905931 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.787905931 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.787921906 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.787996054 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.799334049 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.806754112 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.839334965 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.940335035 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.940392017 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.940458059 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.940474033 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.940675020 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.946252108 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.946315050 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.946330070 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.952613115 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.952671051 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.952680111 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.958909035 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.958962917 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.958972931 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.965202093 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.965347052 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.965358019 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971451044 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971479893 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971504927 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.971513987 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971549988 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971594095 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971601009 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.971607924 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.971673012 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.971678972 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.977611065 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.977669954 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.977679014 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.983890057 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.984085083 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.984095097 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.990140915 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.990196943 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.990206003 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.996501923 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:52.996778011 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:52.996788979 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.002793074 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.002870083 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.002878904 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.025547981 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.030919075 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.031110048 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.031173944 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.031183004 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.036015034 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.036077023 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.036083937 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.042263031 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.042334080 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.042339087 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.042361021 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.042608023 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.048564911 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.054111004 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.054807901 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.054864883 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.054872990 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.058043957 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.060931921 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.060954094 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.061014891 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.061023951 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.061078072 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.061165094 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.061197042 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.061218023 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.061224937 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.061454058 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.067204952 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.067373037 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073535919 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073556900 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073575974 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073616982 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.073625088 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073642015 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.073648930 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.073682070 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.079464912 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.079524040 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.079531908 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.079874992 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.085186958 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.085239887 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.085248947 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.086090088 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.086138964 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.086152077 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.086158991 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.086209059 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.090917110 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.090964079 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.091012001 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.091018915 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.091080904 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.092463970 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.096666098 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.098686934 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.098751068 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.098772049 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.098787069 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.098922014 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.102391958 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.102463007 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.102473021 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.105264902 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.108154058 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.108202934 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.108217001 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.110726118 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.110765934 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.110796928 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.110804081 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.110917091 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.116478920 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121227026 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121272087 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121287107 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.121295929 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121344090 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121364117 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.121370077 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.121407986 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.121524096 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.122108936 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.122149944 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.122397900 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.122405052 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.122451067 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.124391079 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.124444008 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.124452114 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.127944946 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.128982067 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.129038095 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.129050016 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133637905 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133671999 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133693933 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.133697987 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133713961 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133738995 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.133745909 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.133826971 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.138124943 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.138189077 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.138199091 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.139285088 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.142177105 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.142277956 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.142287016 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.147262096 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.147325039 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.147331953 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.147569895 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.147663116 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.147670031 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150279045 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150414944 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150424957 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150458097 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150484085 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.150484085 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.150494099 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150501013 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.150526047 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.154545069 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.154681921 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.154690981 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.155529976 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.155581951 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.155586958 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.158740044 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.158860922 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.158870935 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.160239935 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.160291910 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.160299063 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.162851095 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.162960052 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.162969112 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.165007114 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.165061951 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.165071011 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.167042017 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.167228937 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.167236090 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.169306993 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.169420958 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.169429064 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.171211004 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.171284914 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.171293020 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.173563957 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.173610926 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.173619032 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.175417900 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.175487041 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.175496101 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.179366112 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.179425955 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.179434061 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.180058002 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.180186033 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.180192947 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.182535887 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.182631969 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.182642937 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.184134960 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.184202909 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.184211969 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.185894966 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.185945034 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.185952902 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.189764977 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.189961910 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.189973116 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.190912962 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.191025019 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.191034079 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.191570044 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.191632986 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.191639900 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.194906950 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.194986105 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.195003986 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.195012093 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.195065975 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.195071936 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.198568106 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.198627949 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.198636055 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.199127913 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.199183941 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.199189901 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.201908112 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.202037096 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.202043056 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.203409910 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.203537941 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.203543901 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.206615925 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.206800938 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.206808090 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.210544109 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.210603952 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.210611105 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.211920023 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.211966991 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.211997986 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212013960 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.212022066 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212033987 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.212420940 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212465048 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212481976 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.212487936 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212519884 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212534904 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.212542057 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.212589025 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.213937998 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.214348078 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.214402914 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.214409113 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.215986967 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.216042995 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.216048956 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.218302965 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.218331099 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.218381882 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.218389034 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.218426943 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.218447924 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.218467951 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.218473911 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.220319986 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.221863985 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.221903086 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.221910954 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.222358942 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.222387075 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.222412109 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.222419024 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.222469091 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.224481106 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.225346088 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.225400925 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.225406885 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.226579905 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.226617098 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.226644039 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.226651907 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.226695061 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.228739977 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.228828907 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.228882074 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.228888035 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.230792046 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.230818987 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.230846882 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.230854988 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.230902910 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.235465050 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235518932 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.235526085 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235559940 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235630035 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235656023 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235671997 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.235677958 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.235724926 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.236571074 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.236694098 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.236701965 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.237701893 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.239671946 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.239696980 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.239723921 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.239728928 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.239803076 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.239928007 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.240020990 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.240025997 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.241102934 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.241254091 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.241353035 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.241359949 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.242782116 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.242809057 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.242832899 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.242841005 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.243172884 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.243354082 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.243398905 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.243423939 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.243431091 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.243474960 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.244622946 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.245299101 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.246561050 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.246634007 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.246862888 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.246870995 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.246923923 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.247519016 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.247564077 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.247569084 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.248513937 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.249784946 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.249835968 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.249893904 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.249902010 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.249953032 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.250421047 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.250451088 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.250487089 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.250493050 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.250616074 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.251636028 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.251794100 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.251876116 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.252242088 CET49747443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.252257109 CET44349747142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.252290010 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.254125118 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.254154921 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.254194975 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.254201889 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.254367113 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.255981922 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260119915 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260164976 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260221958 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260247946 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260258913 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.260258913 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.260267019 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.260364056 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.262622118 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.264069080 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.264112949 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.264197111 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.264206886 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.264247894 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.266577005 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.267693043 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.267726898 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.267760038 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.267767906 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.267802000 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.270628929 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.271155119 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.271183014 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.271243095 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.271250963 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.271334887 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.274333954 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.274682045 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.274710894 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.274735928 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.274744034 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.274813890 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.278198957 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.278568983 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.278597116 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.278640032 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.278646946 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.278692961 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.281827927 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.282047987 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.282079935 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.282104015 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.282126904 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.282134056 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.282156944 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.285495996 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.285615921 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.285643101 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.285679102 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.285679102 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.285686016 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.288952112 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.288984060 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.289010048 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.289042950 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.289042950 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.289051056 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.292462111 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.292576075 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.292602062 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.292623043 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.292630911 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.292690992 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.304485083 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304589987 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304636955 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304680109 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.304680109 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.304692030 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304742098 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304797888 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304799080 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.304811001 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.304869890 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.304877996 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305599928 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305629969 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305646896 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.305654049 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305701971 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.305864096 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305938959 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.305979013 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.305984974 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.309842110 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.309887886 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.309894085 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.309900045 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.309941053 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.309947014 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.313838005 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.313860893 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.313905954 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.313913107 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.314030886 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.314035892 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.314449072 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.314508915 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.314516068 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319511890 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319541931 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319576979 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.319585085 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319716930 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.319724083 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319760084 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.319801092 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.319808006 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.325584888 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.325629950 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.325658083 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.325658083 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.325668097 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.325731993 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.326009035 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.326071978 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.326080084 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.331547022 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.331593990 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.331610918 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.331620932 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.331778049 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.331784010 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.332014084 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.332066059 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.332072020 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337275982 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337302923 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337326050 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.337333918 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337373018 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.337650061 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337809086 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.337852001 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.338979006 CET49745443192.168.2.4142.250.185.78
                                        Jan 15, 2025 08:30:53.338990927 CET44349745142.250.185.78192.168.2.4
                                        Jan 15, 2025 08:30:53.473154068 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:53.473232031 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:53.473301888 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:53.473706961 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:53.473742962 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.126689911 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.135509968 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.135546923 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.136023045 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.136039019 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.136126995 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.136136055 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.136182070 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.136737108 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.138140917 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.138214111 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.138374090 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.138381958 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.187371969 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.590678930 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590720892 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590748072 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590790033 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590831041 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590850115 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590869904 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590905905 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590923071 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590959072 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.590976000 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.591012955 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.591056108 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.591104031 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.591120005 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.595426083 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.595503092 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.595526934 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.595707893 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.595743895 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.595757961 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.597358942 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.597395897 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.597404957 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.597414970 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.597460032 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.597466946 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.602330923 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.602396011 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.602405071 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.608728886 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.608810902 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.608820915 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.614953995 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.615000963 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.615010977 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.621223927 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.621282101 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.621290922 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.627496958 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.627541065 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.627548933 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.633791924 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.633832932 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.633840084 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.640115976 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.640202045 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.640219927 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.646117926 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.646171093 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.646177053 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.651401043 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.651473045 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.651487112 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.656891108 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.656955004 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.656964064 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.662206888 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.662265062 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.662272930 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.667840004 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.667886972 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.667895079 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.673290968 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.673341990 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.673350096 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.678715944 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.678742886 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.678771019 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.678780079 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.678818941 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.684070110 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.688333988 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.688359022 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.688386917 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.688395977 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.688433886 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.691952944 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.695581913 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.695605040 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.695646048 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.695656061 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.695693970 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.699280024 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.702934980 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.702986956 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.702996016 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.706146955 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.706182003 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.706202030 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.706209898 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.706249952 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.709716082 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.713160992 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.713207960 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.713211060 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.713218927 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.713260889 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.716613054 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.720155001 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.720185995 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.720201969 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.720232010 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.720268965 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.723702908 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.727114916 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.727139950 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.727164984 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.727188110 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.727235079 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.730632067 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.734042883 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.734091997 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.734102011 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.737590075 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.737624884 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.737637997 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.737647057 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.737689972 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.741091967 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.744640112 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.744685888 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.744688988 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.744698048 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.744740009 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.747971058 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.752933979 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.752979994 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.752988100 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.754699945 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.754745960 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.754754066 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.758795023 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.758843899 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.758845091 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.758852959 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.758892059 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.761332989 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.764491081 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.764518976 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.764535904 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.764544964 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.764584064 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.767625093 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.767734051 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.767772913 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.767781019 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.767810106 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.767854929 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.768291950 CET49749443192.168.2.4172.217.16.129
                                        Jan 15, 2025 08:30:54.768312931 CET44349749172.217.16.129192.168.2.4
                                        Jan 15, 2025 08:30:54.803570032 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:54.803617001 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:54.803675890 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:54.804275990 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:54.804295063 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.523974895 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.524463892 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.524498940 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.525753021 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.525794029 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.525837898 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.525849104 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.525886059 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.525897980 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.527885914 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.528183937 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.528264999 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.528409004 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.528415918 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.571190119 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.896857023 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.896991968 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.897057056 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.897094965 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.899336100 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.899410009 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.899419069 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.905689955 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.905750036 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.905756950 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.911875010 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.911935091 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.911942005 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.918185949 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.918255091 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.918262005 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.924462080 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.924544096 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.924550056 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.930783033 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.930864096 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.930871964 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.936899900 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.936995983 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.937002897 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.937031031 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.937082052 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.983299017 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.985174894 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.985249996 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.985280037 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.991538048 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.991646051 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.991698980 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.991731882 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:55.991790056 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:55.997733116 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.013849974 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.013940096 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.013947010 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.013969898 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.014024973 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.014056921 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.016370058 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.016449928 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.016452074 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.016477108 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.016525984 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.022846937 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.029027939 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.029122114 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.029136896 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.034873962 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.034945965 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.034954071 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.040322065 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.040395021 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.040402889 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.045578957 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.045634031 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.045640945 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.051064968 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.051132917 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.051140070 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.056528091 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.056588888 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.056596041 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.061847925 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.061933041 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.061933041 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.061965942 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.062021017 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.067456007 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.067595005 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.067655087 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.067662954 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.072686911 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.072758913 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.072765112 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.076879978 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.076992035 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.076998949 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.080661058 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.080738068 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.080744982 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.084561110 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.084728003 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.084734917 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.088049889 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.088126898 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.088134050 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.091342926 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.091389894 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.091397047 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.094726086 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.094782114 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.094789028 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.098184109 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.098242998 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.098249912 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.101610899 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.101670980 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.101677895 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.105156898 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.105297089 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.105304956 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.108603954 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.108665943 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.108680010 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.112082958 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.112139940 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.112147093 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.115617037 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.115690947 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.115698099 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.119098902 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.119157076 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.119163990 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.122488022 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.122555017 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.122561932 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.125958920 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.126018047 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.126025915 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.129364014 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.129421949 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.129430056 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.132781029 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.132842064 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.132848978 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.136409998 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.136466980 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.136473894 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.139837980 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.139936924 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.139942884 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.143400908 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.143456936 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.143464088 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.146414995 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.146471977 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.146478891 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.149503946 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.149561882 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.149569988 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.152589083 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.152643919 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.152651072 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.155725956 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.155781031 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.155786991 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.156025887 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:56.156080008 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.156182051 CET49752443192.168.2.4142.250.185.225
                                        Jan 15, 2025 08:30:56.156198978 CET44349752142.250.185.225192.168.2.4
                                        Jan 15, 2025 08:30:58.121978045 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:58.122164965 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:30:58.122232914 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:58.650938034 CET49737443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:30:58.650983095 CET44349737142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:02.377527952 CET4972380192.168.2.4199.232.210.172
                                        Jan 15, 2025 08:31:02.382668018 CET8049723199.232.210.172192.168.2.4
                                        Jan 15, 2025 08:31:02.382750988 CET4972380192.168.2.4199.232.210.172
                                        Jan 15, 2025 08:31:05.328068972 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:31:05.328252077 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:31:05.328329086 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:31:05.915402889 CET49740443192.168.2.4104.18.42.178
                                        Jan 15, 2025 08:31:05.915441990 CET44349740104.18.42.178192.168.2.4
                                        Jan 15, 2025 08:31:06.276983023 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.277084112 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.277175903 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.277501106 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.277555943 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.277797937 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.277817965 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.277829885 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.278004885 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.278017044 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.863641024 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.864208937 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.864244938 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.864257097 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.864468098 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.864492893 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.865813017 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.865889072 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.865967989 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.866674900 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.867593050 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.867669106 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.868252993 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.868347883 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.868786097 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.868796110 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.920727015 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.920766115 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:06.920777082 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:06.966320992 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.064327002 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064398050 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064419031 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064472914 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.064512014 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064539909 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.064560890 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.064584017 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064704895 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.064758062 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.066073895 CET49760443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:07.066102982 CET44349760199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:07.111330032 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.111371040 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.111521959 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.111778021 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.111792088 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.575567961 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.582082033 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.582097054 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.583743095 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.583826065 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.584865093 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.584947109 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.585030079 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.585042000 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.636910915 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.839466095 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.839622021 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.839720011 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.839771032 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.839782000 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.839827061 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.839832067 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.839982033 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.840034008 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.840039015 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.840154886 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.840203047 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.840208054 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.840321064 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.840367079 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.840372086 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.844046116 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.844108105 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.844114065 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.887387037 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.925867081 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926054001 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926120996 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.926131964 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926284075 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926336050 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.926342010 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926461935 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926508904 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.926513910 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926620960 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926665068 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926666975 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.926677942 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.926722050 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.926727057 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927078962 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927124023 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.927128077 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927139997 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927189112 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.927194118 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927340984 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.927390099 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.927787066 CET49762443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.927805901 CET44349762104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.941135883 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.941175938 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.941231966 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.941900015 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:07.941912889 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:07.942995071 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:07.943007946 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:07.943053007 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:07.943260908 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:07.943269968 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.420331001 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.420758963 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.420788050 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.424451113 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.424534082 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.424895048 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.425041914 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.425062895 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.478770018 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.478792906 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.527091980 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.561203003 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561332941 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561429977 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561501026 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.561525106 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561573029 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.561583042 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561676025 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561724901 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.561733961 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561829090 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.561878920 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.561885118 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.566014051 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.566078901 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.566086054 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.619332075 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.619354963 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652009010 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652136087 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652205944 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652231932 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652280092 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652290106 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652393103 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652441025 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652447939 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652558088 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652602911 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652610064 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652724028 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652770996 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652777910 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652884960 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.652925968 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.652932882 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653049946 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653101921 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.653110981 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653217077 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653261900 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.653269053 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653527021 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.653583050 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.654973030 CET49763443192.168.2.4104.17.24.14
                                        Jan 15, 2025 08:31:08.654984951 CET44349763104.17.24.14192.168.2.4
                                        Jan 15, 2025 08:31:08.758028984 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.758475065 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:08.758497953 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.760219097 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.760411024 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:08.767641068 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:08.767834902 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:08.767853975 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.767929077 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.819303036 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:08.819333076 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:08.869927883 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.006614923 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.006666899 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.006757021 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.006783009 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.006994009 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.046427011 CET49764443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.046451092 CET44349764152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.093401909 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:09.104731083 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.104773045 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.104919910 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.105146885 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.105161905 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.135337114 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:09.252151012 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:09.252279043 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:09.252584934 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:09.253081083 CET49761443192.168.2.4199.79.62.126
                                        Jan 15, 2025 08:31:09.253099918 CET44349761199.79.62.126192.168.2.4
                                        Jan 15, 2025 08:31:09.914280891 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.914549112 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.914573908 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.918178082 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.918267012 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.918680906 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.918761969 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.918845892 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:09.918853045 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:09.960124969 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:10.105902910 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:10.106051922 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:10.106121063 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:10.106137037 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:10.106200933 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:10.106260061 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:10.106913090 CET49766443192.168.2.4152.199.21.175
                                        Jan 15, 2025 08:31:10.106928110 CET44349766152.199.21.175192.168.2.4
                                        Jan 15, 2025 08:31:17.442009926 CET8049724217.20.57.26192.168.2.4
                                        Jan 15, 2025 08:31:17.442395926 CET4972480192.168.2.4217.20.57.26
                                        Jan 15, 2025 08:31:17.442395926 CET4972480192.168.2.4217.20.57.26
                                        Jan 15, 2025 08:31:17.449357986 CET8049724217.20.57.26192.168.2.4
                                        Jan 15, 2025 08:31:47.637305975 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:47.637341976 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:47.637407064 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:47.637675047 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:47.637691021 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:48.273099899 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:48.276657104 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:48.276674032 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:48.277009964 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:48.277539015 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:48.277656078 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:48.322208881 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:58.198654890 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:58.198801041 CET44349815142.250.184.228192.168.2.4
                                        Jan 15, 2025 08:31:58.198860884 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:58.720165968 CET49815443192.168.2.4142.250.184.228
                                        Jan 15, 2025 08:31:58.720191956 CET44349815142.250.184.228192.168.2.4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Jan 15, 2025 08:30:44.069793940 CET53509011.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:44.162343979 CET53545251.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:45.317625999 CET53497891.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:47.571984053 CET5138453192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:47.572105885 CET5425053192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:47.578845978 CET53513841.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:47.578917980 CET53542501.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:49.938122988 CET6057253192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:49.938288927 CET5744353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:49.947797060 CET53605721.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:49.949502945 CET53574431.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:50.659140110 CET6343053192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:50.659305096 CET6350153192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:50.666460991 CET53634301.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:50.666615963 CET53635011.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:53.258510113 CET5731753192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:53.258665085 CET4984353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:53.266172886 CET53498431.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:53.266211987 CET53573171.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:53.452506065 CET5695953192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:53.452832937 CET5946953192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:53.460323095 CET53569591.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:53.460522890 CET53594691.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:54.789582014 CET53550311.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:54.795247078 CET5705353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:54.795412064 CET6111253192.168.2.41.1.1.1
                                        Jan 15, 2025 08:30:54.802881956 CET53570531.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:54.802907944 CET53611121.1.1.1192.168.2.4
                                        Jan 15, 2025 08:30:55.715125084 CET53546691.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:02.406052113 CET53555591.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:02.919423103 CET138138192.168.2.4192.168.2.255
                                        Jan 15, 2025 08:31:05.907051086 CET6072753192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:05.907210112 CET5760353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:06.211708069 CET53607271.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:06.300132036 CET53576031.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:07.103862047 CET6230053192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.104207039 CET5720953192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.110502958 CET53623001.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:07.110897064 CET53572091.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:07.933635950 CET6009353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.934036970 CET6441353192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.935786963 CET4995753192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.935961008 CET6093953192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:07.940562010 CET53600931.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:07.940726042 CET53644131.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:07.975941896 CET53551811.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:09.097138882 CET5855853192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:09.097322941 CET5291253192.168.2.41.1.1.1
                                        Jan 15, 2025 08:31:21.485286951 CET53617961.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:43.646162033 CET53610651.1.1.1192.168.2.4
                                        Jan 15, 2025 08:31:44.520728111 CET53583741.1.1.1192.168.2.4
                                        TimestampSource IPDest IPChecksumCodeType
                                        Jan 15, 2025 08:31:06.304125071 CET192.168.2.41.1.1.1c23f(Port unreachable)Destination Unreachable
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 15, 2025 08:30:47.571984053 CET192.168.2.41.1.1.10x3f1aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:47.572105885 CET192.168.2.41.1.1.10xecdfStandard query (0)www.google.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:49.938122988 CET192.168.2.41.1.1.10x207aStandard query (0)qvg.soundestlink.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:49.938288927 CET192.168.2.41.1.1.10xf2dStandard query (0)qvg.soundestlink.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:50.659140110 CET192.168.2.41.1.1.10x4dfcStandard query (0)docs.google.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:50.659305096 CET192.168.2.41.1.1.10xf31fStandard query (0)docs.google.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:53.258510113 CET192.168.2.41.1.1.10xbe64Standard query (0)docs.google.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.258665085 CET192.168.2.41.1.1.10x55e3Standard query (0)docs.google.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:53.452506065 CET192.168.2.41.1.1.10x57e7Standard query (0)lh7-rt.googleusercontent.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.452832937 CET192.168.2.41.1.1.10xa0abStandard query (0)lh7-rt.googleusercontent.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:54.795247078 CET192.168.2.41.1.1.10x17c4Standard query (0)lh7-rt.googleusercontent.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:54.795412064 CET192.168.2.41.1.1.10x2a5aStandard query (0)lh7-rt.googleusercontent.com65IN (0x0001)false
                                        Jan 15, 2025 08:31:05.907051086 CET192.168.2.41.1.1.10xa543Standard query (0)kannadacatholicbible.orgA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:05.907210112 CET192.168.2.41.1.1.10xd250Standard query (0)kannadacatholicbible.org65IN (0x0001)false
                                        Jan 15, 2025 08:31:07.103862047 CET192.168.2.41.1.1.10x84e6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.104207039 CET192.168.2.41.1.1.10x9afeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 15, 2025 08:31:07.933635950 CET192.168.2.41.1.1.10x4ca0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.934036970 CET192.168.2.41.1.1.10xf95eStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 15, 2025 08:31:07.935786963 CET192.168.2.41.1.1.10xfe66Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.935961008 CET192.168.2.41.1.1.10x5b27Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                        Jan 15, 2025 08:31:09.097138882 CET192.168.2.41.1.1.10xd46cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.097322941 CET192.168.2.41.1.1.10x9dd7Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 15, 2025 08:30:47.578845978 CET1.1.1.1192.168.2.40x3f1aNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:47.578917980 CET1.1.1.1192.168.2.40xecdfNo error (0)www.google.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:49.947797060 CET1.1.1.1192.168.2.40x207aNo error (0)qvg.soundestlink.com104.18.42.178A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:49.947797060 CET1.1.1.1192.168.2.40x207aNo error (0)qvg.soundestlink.com172.64.145.78A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:49.949502945 CET1.1.1.1192.168.2.40xf2dNo error (0)qvg.soundestlink.com65IN (0x0001)false
                                        Jan 15, 2025 08:30:50.666460991 CET1.1.1.1192.168.2.40x4dfcNo error (0)docs.google.com142.250.185.78A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.266211987 CET1.1.1.1192.168.2.40xbe64No error (0)docs.google.com142.250.184.238A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.460323095 CET1.1.1.1192.168.2.40x57e7No error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.460323095 CET1.1.1.1192.168.2.40x57e7No error (0)googlehosted.l.googleusercontent.com172.217.16.129A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:53.460522890 CET1.1.1.1192.168.2.40xa0abNo error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:30:54.802881956 CET1.1.1.1192.168.2.40x17c4No error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:30:54.802881956 CET1.1.1.1192.168.2.40x17c4No error (0)googlehosted.l.googleusercontent.com142.250.185.225A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:30:54.802907944 CET1.1.1.1192.168.2.40x2a5aNo error (0)lh7-rt.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:06.211708069 CET1.1.1.1192.168.2.40xa543No error (0)kannadacatholicbible.org199.79.62.126A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.110502958 CET1.1.1.1192.168.2.40x84e6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.110502958 CET1.1.1.1192.168.2.40x84e6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.110897064 CET1.1.1.1192.168.2.40x9afeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 15, 2025 08:31:07.940562010 CET1.1.1.1192.168.2.40x4ca0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.940562010 CET1.1.1.1192.168.2.40x4ca0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.940726042 CET1.1.1.1192.168.2.40xf95eNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                        Jan 15, 2025 08:31:07.942476034 CET1.1.1.1192.168.2.40xfe66No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.942476034 CET1.1.1.1192.168.2.40xfe66No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.942476034 CET1.1.1.1192.168.2.40xfe66No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.942593098 CET1.1.1.1192.168.2.40x5b27No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:07.942593098 CET1.1.1.1192.168.2.40x5b27No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.104104996 CET1.1.1.1192.168.2.40x9dd7No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.104104996 CET1.1.1.1192.168.2.40x9dd7No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.104151011 CET1.1.1.1192.168.2.40xd46cNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.104151011 CET1.1.1.1192.168.2.40xd46cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                        Jan 15, 2025 08:31:09.104151011 CET1.1.1.1192.168.2.40xd46cNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                        • qvg.soundestlink.com
                                        • docs.google.com
                                        • https:
                                          • lh7-rt.googleusercontent.com
                                          • kannadacatholicbible.org
                                          • aadcdn.msftauth.net
                                        • cdnjs.cloudflare.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.449739104.18.42.1784431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:50 UTC817OUTGET /ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929 HTTP/1.1
                                        Host: qvg.soundestlink.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:30:50 UTC551INHTTP/1.1 302 Found
                                        Date: Wed, 15 Jan 2025 07:30:50 GMT
                                        Content-Length: 0
                                        Connection: close
                                        location: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend
                                        x-envoy-upstream-service-time: 26
                                        via: 1.1 google
                                        alt-svc: h3=":443"; ma=86400
                                        CF-Cache-Status: DYNAMIC
                                        Strict-Transport-Security: max-age=15552000
                                        Server: cloudflare
                                        CF-RAY: 902429a99ebbde9b-EWR


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.449742142.250.185.784431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:51 UTC873OUTGET /drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend HTTP/1.1
                                        Host: docs.google.com
                                        Connection: keep-alive
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:30:51 UTC4003INHTTP/1.1 200 OK
                                        Content-Type: text/html; charset=utf-8
                                        x-robots-tag: noindex, nofollow, nosnippet
                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                        Pragma: no-cache
                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                        Date: Wed, 15 Jan 2025 07:30:51 GMT
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Reduced
                                        Origin-Trial: Arlbm3aYP4F8jryBe5TXZ49CJDmGTgEpjkLwYKtvJpvg65pxTRq/0LtrY3S/FMwogUWu6GvOhoCX1WWtJ8wVXQkAAABpeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IlVzZXJBZ2VudFJlZHVjdGlvbiIsImV4cGlyeSI6MTY1MDQxMjc5OSwiaXNTdWJkb21haW4iOnRydWV9
                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/docs-tt
                                        Content-Security-Policy: base-uri 'self';object-src 'self' blob:;report-uri https://docs.google.com/drawings/cspreport;script-src 'report-sample' 'nonce-DBOrq2DWWNnzGLTCaEhPbg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval'
                                        reporting-endpoints: default="/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/web-reports?bl=editors.drawings-frontend_20250107.02_p1&clss=1&context=eJwVzGlQ1VUABfDL_d97lU02wSDDMAMFebHkWCwy8HiAaGqZ3tRcUHYV9AHqlCA2GoYpShbYoKgsPng8QsVdswFywVJyFHFrREFkk4ReLBp0-vD7cuacY3bG0nZoITElkrgKSXZC4WhJas0k2WwuiQFOWEhSZC1J_1hJ3OwlqYOfxklyCaa-IUkufOQkSbGzJNPcJLGZKomHJ3KVJHlBkuigKEyS6k-wBbfPJJkOyiJJ7KBhsSSP4W6UJG1gGi2JI_TGSkLjJLmWKMk9aMqU5Dl8sEuSCBjOl2TMfknGVkkyCR5dlKQbXC5L4g0NN_ELQQ2SzAWzR5I4QV6LJEfheKskNXAZGmHBsCQxcGd8Jx2Ar9w7aTY4xL-kzmDi2ktNYdyTXjoBDqv6aBkMRvZRk1l99PloI_0LalVGeh32exlps7eRtoNnupFOg32ZRloAD7Ya6VNIPGekWti1up9-D48CBmgr6AIHaBX4xA5QP-jPHqAj4Fc_SENgo-0Q3QKlh4ZoJWy-P0y3wWIyQleCbvwIrYLfNo3Q2xD7xQhNAtVaosRribIONjwmSgYMHjFR3i82UQLgRR1VHiiK8hR0kxWlCibMVxQ3uPSpolyBuK2KkgwN2xSlCeKyFEUL9a2KcgtyzJhy7G2mnIWAHj8WCr93-LM7EPXCnyXArZf-7D5sMfqzLKidG8Be5AWwfyC9IoBth_lOgWwJtEwPZF1A8gOZOSyfNIPFQbbvDJYLP0TPYAehkgexU2DYHcROQsfVINYLzQ1BrB3WvBXMUuFKRDC7BY6zgpkLDOmCGS0LZku6g9kqWBgSwpbBHn0Iy4dvKkLYXigYp2bFMDxPzcTHapaerGbboXWdmn [TRUNCATED]
                                        document-policy: include-js-call-stacks-in-crash-reports
                                        Referrer-Policy: strict-origin-when-cross-origin
                                        Server: ESF
                                        X-XSS-Protection: 0
                                        X-Content-Type-Options: nosniff
                                        Set-Cookie: NID=520=ZM0KdMb2rGbjPUkKRuzvEsZFhRNGA_vGiNykXbSOvWAeVh6qtdDlK9dPlcWUBMlmGKNi1sqbVL8_oyeUphbHPhFqH2ghBqNpMLSeHOYPhUGNgu_en3Wcy2YKSFegftCZJSssPuk4weO6Dgcuz-dnGPMNh_fhY5O45b2iJVzOT_MPU_jBF6iAYWjs_Ng; expires=Thu, 17-Jul-2025 07:30:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2025-01-15 07:30:51 UTC4003INData Raw: 34 61 30 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 44 42 4f 72 71 32 44 57 57 4e 6e 7a 47 4c 54 43 61 45 68 50 62 67 22 3e 76 61 72 20 44 4f 43 53 5f 74 69 6d 69 6e 67 3d 7b 7d 3b 20 44 4f 43 53 5f 74 69 6d 69 6e 67 5b 27 70 6c 73 27 5d 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 76 6f 69 63 33 64 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67
                                        Data Ascii: 4a02<!DOCTYPE html><html lang="en"><head><script nonce="DBOrq2DWWNnzGLTCaEhPbg">var DOCS_timing={}; DOCS_timing['pls']=new Date().getTime();</script><meta property="og:title" content="voic3d"><meta property="og:type" content="article"><meta property="og
                                        2025-01-15 07:30:51 UTC4003INData Raw: 72 6c 62 77 66 61 22 3a 30 2c 22 64 6f 63 73 2d 6e 65 74 2d 75 64 6d 69 22 3a 35 30 30 30 30 30 2c 22 64 6f 63 73 2d 6e 65 74 2d 75 64 70 74 22 3a 34 30 30 30 30 2c 22 64 6f 63 73 2d 6e 65 74 2d 75 64 75 72 22 3a 22 2f 75 70 6c 6f 61 64 2f 62 6c 6f 62 2f 64 72 61 77 69 6e 67 73 22 2c 22 64 6f 63 73 2d 6e 65 74 2d 75 73 75 64 22 3a 31 2c 22 64 6f 63 73 2d 65 6e 61 62 6c 65 5f 66 65 65 64 62 61 63 6b 5f 73 76 67 22 3a 30 2c 22 64 6f 63 73 2d 66 70 69 64 22 3a 37 31 35 37 34 38 2c 22 64 6f 63 73 2d 66 62 69 64 22 3a 22 45 78 74 65 72 6e 61 6c 55 73 65 72 44 61 74 61 22 2c 22 64 6f 63 73 2d 65 66 6e 70 69 22 3a 30 2c 22 64 6f 63 73 2d 66 73 65 22 3a 22 22 2c 22 64 6f 63 73 2d 66 73 75 22 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 74 6f 6f 6c 73 2f 66
                                        Data Ascii: rlbwfa":0,"docs-net-udmi":500000,"docs-net-udpt":40000,"docs-net-udur":"/upload/blob/drawings","docs-net-usud":1,"docs-enable_feedback_svg":0,"docs-fpid":715748,"docs-fbid":"ExternalUserData","docs-efnpi":0,"docs-fse":"","docs-fsu":"www.google.com/tools/f
                                        2025-01-15 07:30:51 UTC4003INData Raw: 35 30 32 35 36 35 30 38 2c 35 30 32 35 36 35 31 36 2c 35 30 32 36 36 32 30 32 2c 35 30 32 36 36 32 31 30 2c 35 30 32 37 33 34 34 38 2c 35 30 32 37 33 34 35 36 2c 35 30 32 39 37 30 33 36 2c 35 30 32 39 37 30 34 34 2c 35 30 32 39 37 34 34 36 2c 35 30 32 39 37 34 35 34 2c 35 30 33 35 39 35 39 38 2c 35 30 33 36 30 39 33 36 2c 35 30 33 36 30 39 34 34 2c 35 30 33 38 39 31 31 30 2c 35 30 33 38 39 31 31 38 2c 35 30 34 33 38 39 30 35 2c 35 30 34 33 39 32 32 30 2c 35 30 34 33 39 32 32 38 2c 35 30 35 31 33 31 33 34 2c 35 30 35 32 39 32 34 33 2c 35 30 35 32 39 32 35 31 2c 35 30 35 33 38 36 36 34 2c 35 30 35 33 38 36 37 32 2c 35 30 35 34 39 35 33 35 2c 35 30 35 34 39 35 34 33 2c 35 30 35 34 39 39 35 31 2c 35 30 35 34 39 39 35 39 2c 35 30 35 36 31 33 38 33 2c 35 30 35
                                        Data Ascii: 50256508,50256516,50266202,50266210,50273448,50273456,50297036,50297044,50297446,50297454,50359598,50360936,50360944,50389110,50389118,50438905,50439220,50439228,50513134,50529243,50529251,50538664,50538672,50549535,50549543,50549951,50549959,50561383,505
                                        2025-01-15 07:30:52 UTC4003INData Raw: 39 39 2c 34 39 34 39 38 38 38 31 2c 37 31 35 36 31 35 36 39 2c 34 39 39 32 34 36 37 34 2c 35 37 30 34 36 32 31 2c 35 37 35 38 32 33 34 2c 35 30 36 30 32 31 36 39 2c 35 37 31 39 37 31 35 2c 35 30 35 36 32 32 36 34 2c 35 37 32 38 30 30 32 2c 34 39 36 34 34 30 30 33 2c 37 31 36 37 39 34 36 38 2c 39 35 31 31 38 34 37 39 2c 31 30 31 37 35 34 32 31 30 2c 37 31 34 31 31 39 37 30 2c 31 30 31 34 34 32 37 33 33 2c 39 34 35 30 32 37 38 32 2c 31 30 31 38 32 39 32 36 36 2c 37 31 36 31 36 37 35 31 2c 31 30 31 39 34 31 31 35 37 2c 34 38 39 36 36 32 38 32 2c 39 39 34 30 34 36 35 38 2c 35 30 35 36 31 33 39 31 2c 37 31 33 38 37 33 34 36 2c 31 30 31 38 37 35 30 35 32 2c 35 30 35 32 39 32 35 31 2c 34 39 34 32 33 38 38 31 2c 37 31 37 32 31 30 37 35 2c 35 37 30 37 38 32 30 2c
                                        Data Ascii: 99,49498881,71561569,49924674,5704621,5758234,50602169,5719715,50562264,5728002,49644003,71679468,95118479,101754210,71411970,101442733,94502782,101829266,71616751,101941157,48966282,99404658,50561391,71387346,101875052,50529251,49423881,71721075,5707820,
                                        2025-01-15 07:30:52 UTC2942INData Raw: 4d 61 4b 75 50 22 2c 22 4a 59 66 47 44 6b 45 78 61 30 69 53 46 54 43 62 69 45 42 30 54 54 51 6e 45 44 74 48 22 2c 22 32 69 39 4a 42 55 5a 33 77 30 69 53 46 54 43 62 69 45 42 30 52 79 74 62 55 6f 4e 71 22 2c 22 4e 73 56 6e 64 38 31 62 57 30 69 53 46 54 43 62 69 45 42 30 52 68 63 58 45 4b 39 4d 22 2c 22 72 54 51 69 72 41 54 6e 62 30 69 53 46 54 43 62 69 45 42 30 57 35 63 50 63 41 37 44 22 2c 22 77 4e 79 77 77 32 53 79 72 30 69 53 46 54 43 62 69 45 42 30 50 7a 73 62 65 6d 62 61 22 2c 22 44 56 64 70 66 62 71 47 6a 30 69 53 46 54 43 62 69 45 42 30 52 50 34 64 4d 64 46 67 22 2c 22 57 4b 4e 33 64 73 75 47 32 30 69 53 46 54 43 62 69 45 42 30 4e 74 45 59 68 4d 4b 37 22 2c 22 53 35 69 50 52 74 65 58 58 30 69 53 46 54 43 62 69 45 42 30 59 6b 4d 61 7a 45 36 68 22 2c
                                        Data Ascii: MaKuP","JYfGDkExa0iSFTCbiEB0TTQnEDtH","2i9JBUZ3w0iSFTCbiEB0RytbUoNq","NsVnd81bW0iSFTCbiEB0RhcXEK9M","rTQirATnb0iSFTCbiEB0W5cPcA7D","wNyww2Syr0iSFTCbiEB0Pzsbemba","DVdpfbqGj0iSFTCbiEB0RP4dMdFg","WKN3dsuG20iSFTCbiEB0NtEYhMK7","S5iPRteXX0iSFTCbiEB0YkMazE6h",
                                        2025-01-15 07:30:52 UTC1390INData Raw: 32 31 33 38 0d 0a 36 37 38 33 65 61 38 66 61 33 36 64 38 37 31 62 32 31 30 61 38 37 35 64 5c 75 30 30 32 36 70 6c 69 5c 75 30 30 33 64 31 5c 75 30 30 32 36 75 74 6d 5f 63 61 6d 70 61 69 67 6e 5c 75 30 30 33 64 63 61 6d 70 61 69 67 6e 3a 2b 31 2d 31 34 2d 32 30 32 35 2b 28 36 37 38 36 34 35 30 30 31 61 66 64 39 63 62 36 66 34 64 35 62 37 66 62 29 5c 75 30 30 32 36 75 74 6d 5f 6d 65 64 69 75 6d 5c 75 30 30 33 64 65 6d 61 69 6c 5c 75 30 30 32 36 75 74 6d 5f 73 6f 75 72 63 65 5c 75 30 30 33 64 6f 6d 6e 69 73 65 6e 64 22 2c 22 64 6f 63 73 2d 75 63 64 22 3a 22 64 6f 63 73 2e 75 73 65 72 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 64 6f 63 73 2d 75 70 74 63 22 3a 5b 22 6f 66 69 70 22 2c 22 72 72 22 2c 22 6c 73 72 70 22 2c 22 66 77 73 22 2c 22
                                        Data Ascii: 21386783ea8fa36d871b210a875d\u0026pli\u003d1\u0026utm_campaign\u003dcampaign:+1-14-2025+(678645001afd9cb6f4d5b7fb)\u0026utm_medium\u003demail\u0026utm_source\u003domnisend","docs-ucd":"docs.usercontent.google.com","docs-uptc":["ofip","rr","lsrp","fws","
                                        2025-01-15 07:30:52 UTC1390INData Raw: 75 22 3a 22 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 70 72 6f 64 75 63 74 2f 64 72 61 77 69 6e 67 73 5f 6c 6f 63 6b 75 70 31 2e 70 6e 67 22 2c 22 64 6f 63 73 2d 70 6c 77 74 75 22 3a 22 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 70 72 6f 64 75 63 74 2f 64 72 61 77 69 6e 67 73 5f 61 70 70 5f 69 63 6f 6e 31 2e 70 6e 67 22 2c 22 64 6f 63 73 2d 70 72 6e 22 3a 22 47 6f 6f 67 6c 65 20 44 72 61 77 69 6e 67 73 22 2c 22 64 6f 63 73 2d 65 65 6e 22 3a 30 2c 22 64 6f 63 6f 73 2d 65 6e 6d 61 66 6f 22 3a 31 2c 22 64 6f 63 73 2d 61 73 22 3a 22 22 2c 22 64 6f 63 73 2d 65 74 64 69 6d 6f 22 3a 31 2c 22 64 6f 63 73 2d 6d 64 63 6b 22 3a 22 22 2c 22 64 6f 63 73 2d 65 63 63 62 73 22
                                        Data Ascii: u":"//ssl.gstatic.com/docs/common/product/drawings_lockup1.png","docs-plwtu":"//ssl.gstatic.com/docs/common/product/drawings_app_icon1.png","docs-prn":"Google Drawings","docs-een":0,"docos-enmafo":1,"docs-as":"","docs-etdimo":1,"docs-mdck":"","docs-eccbs"
                                        2025-01-15 07:30:52 UTC1390INData Raw: 3a 30 2c 22 64 6f 63 73 2d 65 68 74 61 62 69 22 3a 30 2c 22 64 6f 63 73 2d 65 69 62 73 22 3a 31 2c 22 64 6f 63 73 2d 65 69 65 63 72 22 3a 31 2c 22 64 6f 63 73 2d 65 6b 73 64 6d 22 3a 30 2c 22 64 6f 63 73 2d 65 6c 64 73 22 3a 30 2c 22 64 6f 63 73 2d 65 6d 70 22 3a 30 2c 22 64 6f 63 73 2d 65 6d 63 66 22 3a 31 2c 22 64 6f 63 73 2d 65 6d 76 32 22 3a 31 2c 22 64 6f 63 73 2d 65 6d 6d 75 22 3a 30 2c 22 64 6f 63 73 2d 65 6e 70 6b 73 22 3a 30 2c 22 64 6f 63 73 2d 65 6f 6d 70 22 3a 31 2c 22 64 6f 63 73 2d 65 70 6d 69 22 3a 30 2c 22 64 6f 63 73 2d 65 70 61 74 22 3a 31 2c 22 64 6f 63 73 2d 65 72 6d 63 66 22 3a 30 2c 22 64 6f 63 73 2d 65 72 70 65 70 22 3a 30 2c 22 64 6f 63 73 2d 72 6f 6c 69 62 69 6c 63 22 3a 31 2c 22 64 6f 63 73 2d 65 72 73 64 22 3a 31 2c 22 64 6f 63
                                        Data Ascii: :0,"docs-ehtabi":0,"docs-eibs":1,"docs-eiecr":1,"docs-eksdm":0,"docs-elds":0,"docs-emp":0,"docs-emcf":1,"docs-emv2":1,"docs-emmu":0,"docs-enpks":0,"docs-eomp":1,"docs-epmi":0,"docs-epat":1,"docs-ermcf":0,"docs-erpep":0,"docs-rolibilc":1,"docs-ersd":1,"doc
                                        2025-01-15 07:30:52 UTC1390INData Raw: 75 22 3a 22 68 74 74 70 73 3a 2f 2f 64 72 69 76 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 64 6f 63 73 2d 63 66 72 75 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 68 33 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 22 64 6f 63 73 2d 63 74 61 6b 22 3a 22 41 49 7a 61 53 79 41 57 47 72 66 43 43 72 37 61 6c 62 4d 33 6c 6d 43 63 39 33 37 67 78 34 75 49 70 68 62 70 65 4b 51 22 2c 22 64 6f 63 73 2d 63 67 61 76 22 3a 30 2c 22 64 6f 63 73 2d 63 63 69 22 3a 32 2c 22 64 6f 63 73 2d 67 61 70 22 3a 22 2f 64 72 69 76 65 2f 76 32 69 6e 74 65 72 6e 61 6c 22 2c 22 6a 6f 62 73 65 74 22 3a 22 70 72 6f 64 22 2c 22 64 6f 63 73 2d 65 61 74 73 64 22 3a 31 2c 22 64 6f 63 73 2d 63 64 69 65 22 3a 30 2c 22 64 6f 63 73 2d 69 63 66 63 22 3a 30 2c 22 64 6f 63 73 2d 6e 61 64 22 3a 22 73 69 74 65 73
                                        Data Ascii: u":"https://drive.google.com","docs-cfru":"https://lh3.google.com","docs-ctak":"AIzaSyAWGrfCCr7albM3lmCc937gx4uIphbpeKQ","docs-cgav":0,"docs-cci":2,"docs-gap":"/drive/v2internal","jobset":"prod","docs-eatsd":1,"docs-cdie":0,"docs-icfc":0,"docs-nad":"sites
                                        2025-01-15 07:30:52 UTC1390INData Raw: 61 22 3a 30 2c 22 64 6f 63 73 2d 75 61 68 6e 74 22 3a 22 22 2c 22 64 6f 63 73 2d 65 73 61 70 22 3a 31 2c 22 64 6f 63 73 2d 65 66 69 62 22 3a 30 2c 22 64 6f 63 73 2d 73 65 22 3a 30 2c 22 64 6f 63 73 2d 65 61 61 77 22 3a 30 2c 22 64 6f 63 73 2d 65 65 63 73 22 3a 30 2c 22 64 6f 63 73 2d 65 68 6c 62 61 70 22 3a 30 2c 22 64 6f 63 73 2d 65 6d 74 72 22 3a 30 2c 22 64 6f 63 73 2d 65 75 65 70 6e 69 22 3a 31 2c 22 64 6f 63 73 2d 75 77 7a 68 22 3a 30 2c 22 64 6f 63 73 2d 63 6f 6d 70 22 3a 30 2c 22 64 6f 63 73 2d 63 6f 6d 70 2d 67 61 63 22 3a 5b 5d 2c 22 64 6f 63 73 2d 65 63 77 69 22 3a 30 2c 22 64 6f 63 73 2d 63 6f 6d 70 2d 68 6e 74 22 3a 22 22 2c 22 64 6f 63 73 2d 65 6c 63 22 3a 30 2c 22 67 73 61 6f 61 65 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 64 6f 6e 73 2d 70 61
                                        Data Ascii: a":0,"docs-uahnt":"","docs-esap":1,"docs-efib":0,"docs-se":0,"docs-eaaw":0,"docs-eecs":0,"docs-ehlbap":0,"docs-emtr":0,"docs-euepni":1,"docs-uwzh":0,"docs-comp":0,"docs-comp-gac":[],"docs-ecwi":0,"docs-comp-hnt":"","docs-elc":0,"gsaoae":"https://addons-pa


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.449745142.250.185.784431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:52 UTC1436OUTGET /static/drawings/client/css/3590561575-preview_css_ltr.css HTTP/1.1
                                        Host: docs.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-wow64: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept: text/css,*/*;q=0.1
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: style
                                        Referer: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: NID=520=ZM0KdMb2rGbjPUkKRuzvEsZFhRNGA_vGiNykXbSOvWAeVh6qtdDlK9dPlcWUBMlmGKNi1sqbVL8_oyeUphbHPhFqH2ghBqNpMLSeHOYPhUGNgu_en3Wcy2YKSFegftCZJSssPuk4weO6Dgcuz-dnGPMNh_fhY5O45b2iJVzOT_MPU_jBF6iAYWjs_Ng
                                        2025-01-15 07:30:52 UTC793INHTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/docs
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="docs"
                                        Report-To: {"group":"docs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/docs"}]}
                                        Content-Length: 312625
                                        X-Content-Type-Options: nosniff
                                        Server: sffe
                                        X-XSS-Protection: 0
                                        Date: Tue, 14 Jan 2025 06:35:42 GMT
                                        Expires: Wed, 14 Jan 2026 06:35:42 GMT
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Thu, 09 Jan 2025 22:21:14 GMT
                                        Content-Type: text/css
                                        Vary: Accept-Encoding, Origin
                                        Age: 89710
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-15 07:30:52 UTC597INData Raw: 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 30 73 20 6c 69 6e 65 61 72 20 31 73 2c 6f 70 61 63 69 74 79 20 31 73 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 68 65 69 67 68 74 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e
                                        Data Ascii: .jfk-butterBar{border-radius:2px;box-shadow:0 2px 4px rgba(0,0,0,.2);transition:all 0s linear 1s,opacity 1s;border-style:solid;border-width:0;font-size:11px;height:0;opacity:0;visibility:hidden;overflow:hidden;padding:0;text-align:center}.jfk-butterBar-in
                                        2025-01-15 07:30:52 UTC1390INData Raw: 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6f 70 61 63 69 74 79 3a 31 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 36 70 78 7d 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 6d 69 6e 69 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 73 68 6f 77 6e 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 36 70 78 7d 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 33 32 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b
                                        Data Ascii: border-width:1px;min-height:14px;height:auto;opacity:1;visibility:visible;padding:6px 16px}.jfk-butterBar-mini.jfk-butterBar-shown{padding:2px 16px}.docs-butterbar-container{font-weight:500;height:0;position:absolute;text-align:center;top:32px;width:100%;
                                        2025-01-15 07:30:52 UTC1390INData Raw: 66 74 3a 36 70 78 7d 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 31 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 65 6e 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 7b 6d 61 72 67 69 6e 2d 6c
                                        Data Ascii: ft:6px}.docs-gm .docs-butterbar-butter-action,.docs-gm .docs-butterbar-dismiss{font-size:16px;text-decoration:none;flex:1;text-align:end;white-space:nowrap;font-family:Google Sans,Roboto,Helvetica,Arial,sans-serif}.docs-gm .docs-butterbar-dismiss{margin-l
                                        2025-01-15 07:30:52 UTC1390INData Raw: 6b 2d 6e 6f 2d 70 61 64 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 6c 69 6e 6b 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 76 69 73 69 74 65 64 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 61 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f
                                        Data Ascii: k-no-pad,.docs-gm .jfk-butterBar-info a.docs-butterbar-link-no-pad:link,.docs-gm .jfk-butterBar-info a.docs-butterbar-link-no-pad:visited,.docs-gm .jfk-butterBar-info a.docs-butterbar-link:link,.docs-gm .jfk-butterBar-info a.docs-butterbar-link:visited{co
                                        2025-01-15 07:30:52 UTC1390INData Raw: 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 69 6e 66 6f 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 38 35 61 62 63 7d 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 77 61 72 6e 69 6e 67 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d 20 2e 6a 66 6b 2d 62 75 74 74 65 72 42 61 72 2d 77 61 72 6e 69 6e 67 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 6d
                                        Data Ascii: tterBar-info .docs-butterbar-link-no-pad:hover,.docs-gm .jfk-butterBar-info .docs-butterbar-link:hover{color:#185abc}.docs-gm .jfk-butterBar-warning .docs-butterbar-butter-action:hover,.docs-gm .jfk-butterBar-warning .docs-butterbar-dismiss:hover,.docs-gm
                                        2025-01-15 07:30:52 UTC1390INData Raw: 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 77 72 61 70 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 47 6f 6f 67 6c 65 20 53 61 6e 73 2c 52 6f 62 6f 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 63 6f 6c 6f 72 3a
                                        Data Ascii: gm3.docs-gm .docs-butterbar-wrap .docs-butterbar-link{border:1px solid transparent;border-radius:100px;box-sizing:border-box;cursor:pointer;font-family:Google Sans,Roboto,sans-serif;font-size:14px;font-weight:500;line-height:20px;white-space:nowrap;color:
                                        2025-01-15 07:30:52 UTC1390INData Raw: 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 62 75 74 74 65 72 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 64 69 73 6d 69 73 73 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 2d 6e 6f 2d 70 61 64 3a 68 6f 76 65 72 2c 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 62 75 74 74 65 72 62 61 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67
                                        Data Ascii: in:0;padding:0}.docs-grille-gm3.docs-gm .docs-butterbar-butter-action:hover,.docs-grille-gm3.docs-gm .docs-butterbar-dismiss:hover,.docs-grille-gm3.docs-gm .docs-butterbar-link-no-pad:hover,.docs-grille-gm3.docs-gm .docs-butterbar-link:hover{background:rg
                                        2025-01-15 07:30:52 UTC1390INData Raw: 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 6d 61 74 65 72 69 61 6c 5f 63 6f 6d 6d 6f 6e 5f 73 70 72 69 74 65 37 37 35 5f 67 72 65 79 5f 6d 65 64 69 75 6d 2e 73 76 67 29 7d 2e 64 6f 63 73 2d 67 72 69 6c 6c 65 2d 67 6d 33 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 73 73 6c 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 64 6f 63 73 2f 63 6f 6d 6d 6f 6e 2f 6d 61 74 65 72 69 61 6c 5f 63 6f 6d 6d 6f 6e 5f 73 70 72 69 74 65 37 37 35 5f 67 6d
                                        Data Ascii: cs-material .docs-icon-img:before{content:url(https://ssl.gstatic.com/docs/common/material_common_sprite775_grey_medium.svg)}.docs-grille-gm3 .docs-material .docs-icon-img:before{content:url(https://ssl.gstatic.com/docs/common/material_common_sprite775_gm
                                        2025-01-15 07:30:52 UTC1390INData Raw: 67 6f 6f 67 2d 74 6f 6f 6c 62 61 72 2d 62 75 74 74 6f 6e 2d 69 6e 6e 65 72 2d 62 6f 78 20 2e 64 6f 63 73 2d 69 63 6f 6e 2c 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 67 6f 6f 67 2d 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 63 61 70 74 69 6f 6e 20 2e 64 6f 63 73 2d 69 63 6f 6e 2c 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 67 6f 6f 67 2d 74 6f 6f 6c 62 61 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 63 61 70 74 69 6f 6e 20 2e 67 6f 6f 67 2d 63 6f 6c 6f 72 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 69 6e 64 69 63 61 74 6f 72 20 2e 64 6f 63 73 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 76 69 64 65 6f 2d 63 61 6d 65 72 61 2d 66 72 6f 6e 74 2d 31 38 20 2e 64 6f 63 73
                                        Data Ascii: goog-toolbar-button-inner-box .docs-icon,.docs-material .goog-toolbar-menu-button-caption .docs-icon,.docs-material .goog-toolbar-menu-button-caption .goog-color-menu-button-indicator .docs-icon{margin-top:0}.docs-gm .docs-icon-video-camera-front-18 .docs
                                        2025-01-15 07:30:52 UTC1390INData Raw: 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 61 6e 61 6c 79 74 69 63 73 2d 73 69 64 65 62 61 72 2d 74 61 62 2d 73 65 6c 65 63 74 65 64 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 64 6f 63 73 2d 73 6d 61 72 74 2d 73 75 6d 6d 61 72 79 2d 74 69 6e 74 65 64 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 6b 69 78 2d 63 61 6c 65 6e 64 61 72 2d 74 65 6d 70 6c 61 74 65 2d 64 61 74 65 2d 72 61 6e 67 65 2d 70 69 63 6b 65 72 2d 62 6c 75 65 2d 69 63 6f 6e 20 2e 64 6f 63 73 2d 69 63 6f 6e 2d 69 6d 67 2c 2e 64 6f 63 73 2d 67 6d 20 2e 64 6f 63 73 2d 6d 61 74 65 72 69 61 6c 20 2e 6b 69 78 2d 74 61 73 6b 2d 62 75 62 62 6c 65
                                        Data Ascii: aterial .docs-analytics-sidebar-tab-selected .docs-icon-img,.docs-gm .docs-material .docs-smart-summary-tinted.docs-icon-img,.docs-gm .docs-material .kix-calendar-template-date-range-picker-blue-icon .docs-icon-img,.docs-gm .docs-material .kix-task-bubble


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.449747142.250.185.784431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:52 UTC1417OUTGET /static/drawings/client/js/2566868265-preview_core.js HTTP/1.1
                                        Host: docs.google.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-wow64: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: script
                                        Referer: https://docs.google.com/drawings/d/11pxFfRk9tofXp_X0jJS7EXDKYGkCCZ42sRaV8l2B7dA/preview?omnisendContactID=6783ea8fa36d871b210a875d&pli=1&utm_campaign=campaign%3A+1-14-2025+%28678645001afd9cb6f4d5b7fb%29&utm_medium=email&utm_source=omnisend
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: NID=520=ZM0KdMb2rGbjPUkKRuzvEsZFhRNGA_vGiNykXbSOvWAeVh6qtdDlK9dPlcWUBMlmGKNi1sqbVL8_oyeUphbHPhFqH2ghBqNpMLSeHOYPhUGNgu_en3Wcy2YKSFegftCZJSssPuk4weO6Dgcuz-dnGPMNh_fhY5O45b2iJVzOT_MPU_jBF6iAYWjs_Ng
                                        2025-01-15 07:30:52 UTC800INHTTP/1.1 200 OK
                                        Accept-Ranges: bytes
                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/docs
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="docs"
                                        Report-To: {"group":"docs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/docs"}]}
                                        Content-Length: 142466
                                        X-Content-Type-Options: nosniff
                                        Server: sffe
                                        X-XSS-Protection: 0
                                        Date: Tue, 14 Jan 2025 08:11:53 GMT
                                        Expires: Wed, 14 Jan 2026 08:11:53 GMT
                                        Cache-Control: public, max-age=31536000
                                        Last-Modified: Thu, 09 Jan 2025 04:41:04 GMT
                                        Content-Type: text/javascript
                                        Vary: Accept-Encoding, Origin
                                        Age: 83939
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-15 07:30:52 UTC590INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 28 5b 5d 29 3b 0a 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 22 45 64 67 65
                                        Data Ascii: function _F_toggles_initialize(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]}_F_toggles_initialize([]);/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa="Edge
                                        2025-01-15 07:30:52 UTC1390INData Raw: 2c 78 61 3d 22 6e 65 75 72 6f 73 75 72 67 65 6f 6e 75 6e 64 65 72 67 6f 22 2c 72 3d 22 6e 75 6d 62 65 72 22 2c 75 3d 22 6f 62 6a 65 63 74 22 2c 79 61 3d 22 70 72 65 72 65 6e 64 65 72 22 2c 7a 61 3d 22 73 65 76 65 72 69 74 79 22 2c 41 61 3d 22 73 65 76 65 72 69 74 79 2d 75 6e 70 72 65 66 69 78 65 64 22 2c 77 3d 22 73 74 72 69 6e 67 22 2c 42 61 3d 22 73 75 63 63 65 73 73 22 2c 43 61 3d 22 74 72 75 65 22 2c 44 61 3d 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 3b 0a 66 75 6e 63 74 69 6f 6e 20 45 61 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 72 65 74
                                        Data Ascii: ,xa="neurosurgeonundergo",r="number",u="object",ya="prerender",za="severity",Aa="severity-unprefixed",w="string",Ba="success",Ca="true",Da="unhandledrejection";function Ea(){return function(a){return a}}function x(){return function(){}}function Fa(a){ret
                                        2025-01-15 07:30:52 UTC1390INData Raw: 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 4b 61 5b 63 5b 65 5d 5d 3b 74 79 70 65 6f 66 20 66 3d 3d 3d 6e 26 26 74 79 70 65 6f 66 20 66 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 21 3d 6e 26 26 49 61 28 66 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74
                                        Data Ascii: );for(var c="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".split(" "),e=0;e<c.length;e++){var f=Ka[c[e]];typeof f===n&&typeof f.prototype[a]!=n&&Ia(f.prototype,a,{configurable:!0,writ
                                        2025-01-15 07:30:52 UTC1390INData Raw: 72 65 65 7a 65 28 63 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 56 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 63 3d 5b 5d 2c 65 3d 61 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 5b 65 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 72 65 74 75 72 6e 20 63 7d 0a 7a 28 22 50 72 6f 6d 69 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 6b 29 7b 74 68 69 73 2e 67 3d 30 3b 74 68 69 73 2e 6c 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 6a 3d 5b 5d 3b 74 68 69 73 2e 76 3d 21 31 3b 76 61 72 20 6c 3d 74 68 69 73 2e 6f 28 29 3b 74 72 79 7b 6b 28 6c 2e 72 65 73 6f 6c 76 65 2c 6c 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6d 29 7b 6c 2e 72 65 6a 65
                                        Data Ascii: reeze(c));return a}function Va(){for(var a=Number(this),c=[],e=a;e<arguments.length;e++)c[e-a]=arguments[e];return c}z("Promise",function(a){function c(k){this.g=0;this.l=void 0;this.j=[];this.v=!1;var l=this.o();try{k(l.resolve,l.reject)}catch(m){l.reje
                                        2025-01-15 07:30:52 UTC1390INData Raw: 2e 67 3d 3d 3d 32 26 26 74 68 69 73 2e 4f 28 29 3b 74 68 69 73 2e 43 28 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 74 68 69 73 3b 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6b 2e 46 28 29 29 7b 76 61 72 20 6c 3d 4b 61 2e 63 6f 6e 73 6f 6c 65 3b 74 79 70 65 6f 66 20 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 6c 2e 65 72 72 6f 72 28 6b 2e 6c 29 7d 7d 2c 31 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 76 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6b 3d 4b 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6c 3d 4b 61 2e 45 76 65 6e 74 2c 6d 3d 4b 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6d 3d 3d 3d
                                        Data Ascii: .g===2&&this.O();this.C()};c.prototype.O=function(){var k=this;g(function(){if(k.F()){var l=Ka.console;typeof l!=="undefined"&&l.error(k.l)}},1)};c.prototype.F=function(){if(this.v)return!1;var k=Ka.CustomEvent,l=Ka.Event,m=Ka.dispatchEvent;if(typeof m===
                                        2025-01-15 07:30:52 UTC1390INData Raw: 42 28 6b 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6d 2e 64 6f 6e 65 3f 66 28 5b 5d 29 3a 6e 65 77 20 63 28 66 75 6e 63 74 69 6f 6e 28 70 2c 71 29 7b 66 75 6e 63 74 69 6f 6e 20 48 28 6f 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 61 29 7b 43 5b 6f 61 5d 3d 74 61 3b 56 2d 2d 3b 56 3d 3d 30 26 26 70 28 43 29 7d 7d 76 61 72 20 43 3d 5b 5d 2c 56 3d 30 3b 64 6f 20 43 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 56 2b 2b 2c 66 28 6d 2e 76 61 6c 75 65 29 2e 4b 61 28 48 28 43 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6d 3d 6c 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6d 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 63 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 57 61 28 61 2c 63 2c 65 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68 72
                                        Data Ascii: B(k),m=l.next();return m.done?f([]):new c(function(p,q){function H(oa){return function(ta){C[oa]=ta;V--;V==0&&p(C)}}var C=[],V=0;do C.push(void 0),V++,f(m.value).Ka(H(C.length-1),q),m=l.next();while(!m.done)})};return c});function Wa(a,c,e){if(a==null)thr
                                        2025-01-15 07:30:52 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 76 61 72 20 70 3d 4f 62 6a 65 63 74 5b 6d 5d 3b 70 26 26 28 4f 62 6a 65 63 74 5b 6d 5d 3d 66 75 6e 63 74 69 6f 6e 28 71 29 7b 69 66 28 71 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 72 65 74 75 72 6e 20 71 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 71 29 26 26 67 28 71 29 3b 72 65 74 75 72 6e 20 70 28 71 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 70 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 71 3d 6e 65 77 20 61 28 5b 5b 6d 2c 0a 32 5d 2c 5b 70 2c 33 5d 5d 29 3b 69 66 28 71 2e 67 65 74 28 6d 29 21 3d 32 7c 7c 71 2e
                                        Data Ascii: function h(m){var p=Object[m];p&&(Object[m]=function(q){if(q instanceof e)return q;Object.isExtensible(q)&&g(q);return p(q)})}if(function(){if(!a||!Object.seal)return!1;try{var m=Object.seal({}),p=Object.seal({}),q=new a([[m,2],[p,3]]);if(q.get(m)!=2||q.
                                        2025-01-15 07:30:52 UTC1390INData Raw: 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 6e 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 6e 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6d 3d 6e 65 77 20 61 28 42 28 5b 5b 6c 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6d 2e 67 65 74 28 6c 29 21 3d 22 73 22 7c 7c 6d 2e 73 69 7a 65 21 3d 31 7c 7c 6d 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6d 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74
                                        Data Ascii: or(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}}if(function(){if(!a||typeof a!=n||!a.prototype.entries||typeof Object.seal!=n)return!1;try{var l=Object.seal({x:4}),m=new a(B([[l,"s"]]));if(m.get(l)!="s"||m.size!=1||m.get({x:4})||m.set({x:4},"t
                                        2025-01-15 07:30:52 UTC1390INData Raw: 20 70 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 71 3b 21 28 71 3d 70 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 6c 2e 63 61 6c 6c 28 6d 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 0a 74 68 69 73 29 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 6b 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 7a 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 65 29 7b 65 3d 42 28 65 29 3b 66 6f 72 28 76 61 72 20 66 3b 21 28 66 3d 65 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 74 68 69 73 2e 61 64 64 28 66 2e 76 61 6c 75 65 29
                                        Data Ascii: p=this.entries(),q;!(q=p.next()).done;)q=q.value,l.call(m,q[1],q[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var k=0;return g});z("Set",function(a){function c(e){this.g=new Map;if(e){e=B(e);for(var f;!(f=e.next()).done;)this.add(f.value)
                                        2025-01-15 07:30:52 UTC1390INData Raw: 20 65 7d 7d 29 3b 7a 28 22 4f 62 6a 65 63 74 2e 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 63 3d 3d 3d 65 3f 63 21 3d 3d 30 7c 7c 31 2f 63 3d 3d 3d 31 2f 65 3a 63 21 3d 3d 63 26 26 65 21 3d 3d 65 7d 7d 29 3b 0a 7a 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 76 61 72 20 66 3d 74 68 69 73 3b 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 66 3d 53 74 72 69 6e 67 28 66 29 29 3b 76 61 72 20 67 3d 66 2e 6c 65 6e 67 74 68 3b 65 3d 65 7c 7c 30 3b 66 6f 72 28 65 3c 30 26 26 28 65 3d 4d 61 74 68 2e
                                        Data Ascii: e}});z("Object.is",function(a){return a?a:function(c,e){return c===e?c!==0||1/c===1/e:c!==c&&e!==e}});z("Array.prototype.includes",function(a){return a?a:function(c,e){var f=this;f instanceof String&&(f=String(f));var g=f.length;e=e||0;for(e<0&&(e=Math.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.449749172.217.16.1294431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:54 UTC1221OUTGET /drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF- HTTP/1.1
                                        Host: lh7-rt.googleusercontent.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://docs.google.com
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-arch: "x86"
                                        sec-ch-ua-full-version: "117.0.5938.132"
                                        sec-ch-ua-platform-version: "10.0.0"
                                        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                        sec-ch-ua-bitness: "64"
                                        sec-ch-ua-model: ""
                                        sec-ch-ua-wow64: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://docs.google.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:30:54 UTC606INHTTP/1.1 200 OK
                                        Content-Type: image/png
                                        Vary: Origin
                                        Access-Control-Allow-Credentials: true
                                        Access-Control-Allow-Origin: https://docs.google.com
                                        Timing-Allow-Origin: https://docs.google.com
                                        Access-Control-Expose-Headers: Content-Length
                                        ETag: "v0"
                                        Expires: Thu, 16 Jan 2025 07:30:54 GMT
                                        Cache-Control: public, max-age=86400, no-transform
                                        Content-Disposition: inline;filename="unnamed.png"
                                        X-Content-Type-Options: nosniff
                                        Date: Wed, 15 Jan 2025 07:30:54 GMT
                                        Server: fife
                                        Content-Length: 134566
                                        X-XSS-Protection: 0
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-15 07:30:54 UTC784INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 3e 08 02 00 00 00 08 d9 64 68 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 92 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 55 8e 4b 0a c3 30 0c 44 f7 3e 45 8e 30 fa 58 b6 8e 53 82 13 02 a5 09 b9 ff a2 72 ed 2e 32 83 18 31 88 87 d2 de 3e ed 3e d6 e5 ba cf ed 78 b7 b4 fc e4 9a d4 d5 f9 05 a0 62 88 01 21 50 4f 94 59 d9 48 f3 5a a0 b1 d0 ec 1b 1e ca 71 61 62 54 62 fe 2c c0 07 47 c7 8d 40 38 8c 6a ce bd 27 1e bd ae 4f 96 52 16 95 fe dd 64 8b 49 61 cb e1 16 fc 6a 5b d1 f4 05 ae 8a 2c f8 64 84 cf 84 00 00 20 00 49 44 41 54 78 9c ec dd 79 7c 1d 75 bd ff f1 cf 77 66 ce 9a 9c 93 3d 6d d3 26 4d f7 7d a3 2d 5d 59 6c 59 04 b9 20 e0 82 80 08 e2 be 5d
                                        Data Ascii: PNGIHDR@>dhsBITOzTXtRaw profile type APP1UK0D>E0XSr.21>>xb!POYHZqabTb,G@8j'ORdIaj[,d IDATxy|uwf=m&M}-]YlY ]
                                        2025-01-15 07:30:54 UTC1390INData Raw: 94 a1 6a 6b a3 1d 91 e4 29 1e ca 4d 43 bd b6 be 46 f4 a9 86 6a c6 e2 c9 53 3f d4 1b 86 32 cd 53 ad d2 13 0d 9c ae d9 a7 19 0b 16 ca b1 de 40 b6 e0 39 fd 2a 00 00 00 00 00 00 38 db ac ff 7c 78 af 88 88 a8 54 ca 76 5d f7 d4 13 89 3d 1e 75 ea e8 28 2b 78 4e 16 d5 02 00 00 00 00 00 40 c6 b2 fa eb f8 58 96 12 31 cf 6e 6b 00 00 00 00 00 00 80 21 2c ea f8 00 00 00 00 00 00 20 93 19 67 bb 01 00 00 00 00 00 00 c0 a9 10 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00
                                        Data Ascii: jk)MCFjS?2S@9*8|xTv]=u(+xN@X1nk!, g` ` ` ` ` ` ` ` ` ` ` `
                                        2025-01-15 07:30:54 UTC1390INData Raw: 89 b8 8e 9b 4c 0d d9 5f cf 26 a2 94 98 a6 32 0d 65 18 ca 34 95 52 72 62 99 28 c7 76 53 29 ad a5 6f 9f 3d ff 53 4a b4 4e a5 5c db 19 be ae 94 eb b8 a9 94 eb 6a 31 fa f6 df b3 95 eb f6 2e 7f d3 dc 58 aa bb bb b7 f2 95 37 10 1e b7 b8 20 99 ec a9 22 a6 1d c7 3f a2 a0 24 af af 93 12 ad dd a9 53 ef 4b 8b 63 bb 29 47 cb e0 b3 13 d1 8e ed a6 ec e1 6b 66 69 57 f7 f4 a7 52 83 fb c4 50 22 da b5 dd 64 6a f8 f3 eb dd a7 56 86 31 d0 27 a6 d9 db 99 76 ca b5 9d e1 8f e8 3a bd 97 40 a9 b4 ce 4c bb 0a ce 49 3a 54 bb 3a 95 ea b9 27 fa 8e 65 a8 9e 85 8e 23 fd 4b 4c 53 19 c3 5c 7a dd db 39 fd 77 94 39 d0 39 f6 49 3a 07 00 de 38 46 60 01 00 00 00 e7 0c 65 99 b1 0d c7 2a 6a a6 8e 9c d8 ff 2e 42 ef f4 0b 47 a5 d6 b4 7a 75 ff c8 29 ad 95 35 72 fc a4 11 03 f9 95 74 36 35 6c f8 ab
                                        Data Ascii: L_&2e4Rrb(vS)o=SJN\j1.X7 "?$SKc)GkfiWRP"djV1'v:@LI:T:'e#KLS\z9w99I:8F`e*j.BGzu)5rt65l
                                        2025-01-15 07:30:54 UTC1390INData Raw: b7 e4 5d cb 43 d1 44 cf 76 4e 56 76 e9 7b de 33 67 d2 88 d3 14 e7 ca 2b 2d bb ee 86 79 e5 ae d8 3d dd e2 ba 5d fe 92 1b 6f 5e 3c 6d a4 f7 94 db 99 13 ce 9b 72 d5 ca 31 f9 8e ee 9d 4b e9 ba 6e 4e e1 f5 ef 5b bc 72 6e c1 b0 37 85 f2 65 2f be 74 6c c9 89 51 9a 88 88 4e 24 7d 4b 2e 9f 73 d3 7b 66 8c 0e 9d f4 44 b3 8b 8a af 78 ef d2 eb 97 06 3b e2 4c 25 04 f0 26 31 85 10 00 00 00 38 a7 18 86 a7 e6 e0 9e ba 85 17 8e 19 f8 63 7e f2 92 29 ed 2f ed 0b 79 2d 11 71 12 76 c9 45 65 23 d3 fe d2 ef aa ab 7e ee 80 e1 2d d2 5d b1 9c 9b df 3f 6f fe 84 ec b4 dd b9 c7 f7 1c dd b0 ed 78 d2 9b 37 7d fe f8 39 13 c3 bd 11 86 61 4d 3c 6f d6 fb db da 1f f8 cb f1 2e c7 3c f5 c8 27 d7 b6 f3 e6 8d bb f2 f2 49 23 b2 07 d6 6b af ad df bc f9 f0 f1 16 63 d2 9c c9 0b e6 16 f4 8d 88 92 a2
                                        Data Ascii: ]CDvNVv{3g+-y=]o^<mr1KnN[rn7e/tlQN$}K.s{fDx;L%&18c~)/y-qvEe#~-]?ox7}9aM<o.<'I#kc
                                        2025-01-15 07:30:54 UTC1390INData Raw: 47 79 d7 36 c4 22 22 e9 fb 53 ca 1b f0 87 7c 5d d1 b8 6b 18 86 32 a4 6e db a1 af be bc 2f 66 8b c7 ab fc 7e d3 ef 33 2d 6b b8 1a e7 ca 28 2c f2 b7 d6 74 c7 b4 58 4a 94 52 87 d7 ac 7a ef 13 8e 36 95 cf 67 f8 7d a6 d7 67 5a 86 88 18 d9 39 b5 bf b8 ef d9 f5 0b c6 2f 98 5e 34 66 4c b0 73 7f c5 eb bb 9b 94 d7 f2 8b 4e c5 53 5b 76 b7 b7 ad 4c 15 06 7b 93 26 af 3f db 1f c8 d2 3a e2 d8 32 63 5c 78 e2 98 81 82 ff dd 2d cd af 3e b7 73 5f 44 b2 7d a6 e5 11 9d e8 7c ec cf 7b 4b cb f3 97 4f 19 3a 45 50 3b 3a 7b 5c 60 ca cc 82 fe 4b 9f 88 b4 bf fa e7 b5 bb 3a 7c 21 9f e9 11 e9 aa 6d 7e 65 cd 9e c9 e5 8b 4a 7b aa bf 9b 9e f1 53 c7 cf 35 ea 0e 69 e3 84 02 5d 00 70 1a 04 58 00 00 00 c0 39 46 29 23 9a ac ad 38 1e 2b 9d d2 97 60 19 56 e9 e4 29 39 f1 9d 49 d7 5e 78 cb a8 bc
                                        Data Ascii: Gy6""S|]k2n/f~3-k(,tXJRz6g}gZ9/^4fLsNS[vL{&?:2c\x->s_D}|{KO:EP;:{\`K:|!m~eJ{S5i]pX9F)#8+`V)9I^x
                                        2025-01-15 07:30:54 UTC1390INData Raw: 29 43 a5 5d 44 6f 76 ce ec f3 73 e4 e4 2c 8f 37 98 9d e3 ba ad 04 58 00 ce 14 01 16 00 00 00 70 ee 31 2c 39 5e 1d 39 56 db 55 1e ee 8d a0 cc 40 a0 ac 74 d4 4d d9 b9 b9 fe fe 3f f2 75 dd a1 ba 9a aa 2e c3 34 b5 2b 32 38 57 52 86 32 7d 5a 86 84 12 a2 5d 67 44 d0 2f ff 15 5a 44 9f 50 4e ca 75 75 4f 02 a2 0c 31 94 7a 43 09 d7 09 7c be c0 e0 ca 52 6f 80 12 51 12 f0 a7 56 1f 89 5c 36 a9 37 48 2a 9e 36 ce e9 1f 8f 94 88 1d 6c 4c 44 5c c9 3d c5 1e ce 8c 27 60 2a 2d 62 7a 55 db b1 ca 07 7e 50 33 73 e9 ec 6b 2e 9b 5c 56 30 b4 0a ba 32 cd ec 9c ec ec 9c ec eb 6f 2d 9c 5c be e5 81 5f 1f 8a 87 4d 43 c4 30 64 f7 ea ed df 3d 50 73 f1 ca 69 17 9d 3f a6 e0 84 92 e7 96 d7 9b 57 e0 cd 2b c8 9b 32 65 e4 98 fb 9f fe f3 6e 37 db a3 9c 44 d2 33 73 c1 bd ff 3c 6b 44 60 70 c0 e7
                                        Data Ascii: )C]Dovs,7Xp1,9^9VU@tM?u.4+28WR2}Z]gD/ZDPNuuO1zC|RoQV\67H*6lLD\='`*-bzU~P3sk.\V02o-\_MC0d=Psi?W+2en7D3s<kD`p
                                        2025-01-15 07:30:54 UTC1390INData Raw: ee 6f ef d6 5a 6b 65 79 82 e3 a7 e5 8d 2b cb 2d 2e ce f2 1b b1 ad cf ef 5a 7b 58 85 72 7c 39 b9 d2 5d 5b ff bb fb 22 c6 d7 c3 a3 46 f4 05 47 86 e1 f7 5a d9 5a 5a 53 76 b8 38 bf 7c 42 61 79 49 76 61 6e c0 ec 6a ba ff 97 15 46 c8 93 17 f4 28 71 9a f6 1d f9 f9 ae a3 79 ff 67 ec f9 25 fd 0d 35 83 23 8d d4 01 a7 30 60 99 03 8d d7 ae 23 62 18 86 a9 5c db 89 da fe 77 cc 1e 91 1f 3a f1 e9 4f 99 86 73 bc b9 a5 be cd 2e 1c d9 fb 6d a8 a8 70 ee 25 25 9b 1f ae b6 b3 3d a6 b8 dd 5d 6a e6 a5 53 e6 4e ce 3f 71 60 9c 61 48 63 53 ea 58 4d 74 42 4e ef 3c d6 60 5e c1 d2 ab 4b 77 3c 54 95 cc f2 78 4d 89 77 bb a5 53 4b 57 5c 3c c6 9b 48 b4 b5 46 8f 1d a8 3f 5c d7 dd 99 d0 27 1f 63 07 00 27 45 80 05 00 00 00 9c 9b 94 61 45 9b f6 54 b7 cd 9f 14 f6 9f 30 46 ca 89 c7 2b 8f 55 d5
                                        Data Ascii: oZkey+-.Z{Xr|9]["FGZZZSv8|BayIvanjF(qyg%5#0`#b\w:Os.mp%%=]jSN?q`aHcSXMtBN<`^Kw<TxMwSKW\<HF?\'c'EaET0F+U
                                        2025-01-15 07:30:54 UTC1390INData Raw: 6a c4 32 bc 46 f7 63 8f 6e fa db da 86 ae d4 c0 8e 2c 8f 15 08 fa b2 b2 fc c1 e0 a0 ac b0 ab b5 fe a9 07 57 3f 57 2d 3e 53 05 83 ce cf bf fe fc 8e ea 81 63 89 52 5e bf 37 18 f4 67 65 f9 02 81 f4 28 4a 37 1f da 7d cf f7 2b 82 39 a6 e5 33 2b 1f db f3 dc e6 06 3b 2d 83 33 3d 56 4f 4f 5a 86 88 9b aa ad eb b4 dd be af b3 b3 a6 14 04 c3 5a b4 88 e1 31 63 3b 77 fd ec cf af d7 45 d2 2e 83 69 06 82 fe ac a0 d7 63 29 d1 a9 aa 9a ce 78 22 bd e4 fe 40 3f 18 b1 9a 5f fc 7a f3 96 a3 5d 6e da 42 7f c0 97 95 e5 f3 7b d3 af 61 6a cb d3 ab 7f f2 a7 36 8f 9f 09 84 00 de 0c 73 de 79 d7 9e ed 36 00 00 00 00 78 73 94 69 44 db 8b c7 5c 3c 35 3c 68 b1 4e 6e 7c e2 a5 8a 66 8f f7 84 89 5f 9e 80 b7 ee f5 23 1b 8f c6 0b 72 7d 3e 8f 69 7a ad f4 da de ae 6d 77 b4 46 f6 6f dd f7 87 5f
                                        Data Ascii: j2Fcn,W?W->ScR^7ge(J7}+93+;-3=VOOZZ1c;wE.ic)x"@?_z]nB{aj6sy6xsiD\<5<hNn|f_#r}>izmwFo_
                                        2025-01-15 07:30:54 UTC1390INData Raw: 86 91 15 34 0d 25 da 71 bb 3a 53 dd b6 58 a6 f2 58 a2 45 b4 ee 2d 08 6f 18 ca e3 35 8c 94 3d fe fa e5 77 5c 35 39 ec ed 39 a0 73 70 d5 e6 5f fe ae a2 c9 3b b4 7f 1c db 49 26 75 7a e7 f4 5e 7a 8f 41 d9 76 00 ff 45 14 71 07 00 00 00 ce 71 86 91 1d 3a f3 78 40 29 cb 63 9e ae fc d3 20 1e af 39 cc a4 c4 13 9b 63 1a fe e0 19 b7 47 19 ca e7 b7 7c a7 5f f1 b4 87 37 fc 41 c3 3f fc 31 94 c7 67 79 4e 72 0c 65 a8 40 96 27 70 ba dd 9b 96 11 38 61 4e df 69 28 e5 f5 59 de 33 3f 37 c3 34 fc 67 1c fc a8 93 5f 26 e5 0f 5a 43 7a 46 3b ae 8c 1b f5 e9 f7 9d 3f 2b cf 69 69 ed 3a 72 a4 65 cf c6 ca bd c7 9b da e2 9e a0 5f 29 11 d7 71 9a ea 03 ff 54 94 e3 ef 9f fc e7 da 4d ed 89 36 47 4e 8c cf 4c cb 0c f0 88 09 e0 7f 06 bf 5d 00 00 00 00 e0 ed cb b1 95 df ef cf 2b f6 e7 15 17 4c
                                        Data Ascii: 4%q:SXXE-o5=w\599sp_;I&uz^zAvEqq:x@)c 9cG|_7A?1gyNre@'p8aNi(Y3?74g_&ZCzF;?+ii:re_)qTM6GNL]+L
                                        2025-01-15 07:30:54 UTC1390INData Raw: 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 ac b3 dd 00 00 22 22 d1 a6 fa 88 23 86 d6 de 50 5e 6e b6 ff 14 d1 72 77 47 5b 67 2c ee 6a e5 f3 87 f2 f3 b2 de aa 06 ea 58 34 12 e9 ec 76 b5 ca 2b 19 e9 7f ab 8e 8a cc a2 75 b4 a5 be 33 25 86 3f b7 30 27 60 f2 2f 20 00 00 00 00 de 2a 3c 7f 00 19 a1 6e db af 47 8f 1a 35 aa a4 e4 96 1f 3d d9 d0 6d 9f 74 bd 58 dd 5f ef fb cc c8 51 25 25 25 4b 9f df d3 f8 16 36 30 b5 7b ed 9f 47 96
                                        Data Ascii: ""#P^nrwG[g,jX4v+u3%?0'`/ *<nG5=mtX_Q%%%K60{G


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.449752142.250.185.2254431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:30:55 UTC623OUTGET /drawingsz/AHiSRb3I1dfVnPuequ0Hskr3xDqwOnpmcCwVkOXT168LimyXhLYTkFg7g0tEGcuO4mLXXjSC7QJJSrcQM9Fczbsxy0ijl3_i13kPx04eutveh6Q-L3brX0_x78KsrWFT30DHf-4?key=I_byZNxLvHyeUS9z6zePNZF- HTTP/1.1
                                        Host: lh7-rt.googleusercontent.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:30:55 UTC522INHTTP/1.1 200 OK
                                        Content-Type: image/png
                                        Vary: Origin
                                        Access-Control-Allow-Origin: *
                                        Timing-Allow-Origin: *
                                        Access-Control-Expose-Headers: Content-Length
                                        ETag: "v0"
                                        Expires: Thu, 16 Jan 2025 07:30:55 GMT
                                        Cache-Control: public, max-age=86400, no-transform
                                        Content-Disposition: inline;filename="unnamed.png"
                                        X-Content-Type-Options: nosniff
                                        Date: Wed, 15 Jan 2025 07:30:55 GMT
                                        Server: fife
                                        Content-Length: 134566
                                        X-XSS-Protection: 0
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2025-01-15 07:30:55 UTC868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 40 00 00 04 3e 08 02 00 00 00 08 d9 64 68 00 00 00 03 73 42 49 54 08 08 08 db e1 4f e0 00 00 00 92 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 41 50 50 31 00 00 08 99 55 8e 4b 0a c3 30 0c 44 f7 3e 45 8e 30 fa 58 b6 8e 53 82 13 02 a5 09 b9 ff a2 72 ed 2e 32 83 18 31 88 87 d2 de 3e ed 3e d6 e5 ba cf ed 78 b7 b4 fc e4 9a d4 d5 f9 05 a0 62 88 01 21 50 4f 94 59 d9 48 f3 5a a0 b1 d0 ec 1b 1e ca 71 61 62 54 62 fe 2c c0 07 47 c7 8d 40 38 8c 6a ce bd 27 1e bd ae 4f 96 52 16 95 fe dd 64 8b 49 61 cb e1 16 fc 6a 5b d1 f4 05 ae 8a 2c f8 64 84 cf 84 00 00 20 00 49 44 41 54 78 9c ec dd 79 7c 1d 75 bd ff f1 cf 77 66 ce 9a 9c 93 3d 6d d3 26 4d f7 7d a3 2d 5d 59 6c 59 04 b9 20 e0 82 80 08 e2 be 5d
                                        Data Ascii: PNGIHDR@>dhsBITOzTXtRaw profile type APP1UK0D>E0XSr.21>>xb!POYHZqabTb,G@8j'ORdIaj[,d IDATxy|uwf=m&M}-]YlY ]
                                        2025-01-15 07:30:55 UTC1390INData Raw: 4e 16 d5 02 00 00 00 00 00 40 c6 b2 fa eb f8 58 96 12 31 cf 6e 6b 00 00 00 00 00 00 80 21 2c ea f8 00 00 00 00 00 00 20 93 19 67 bb 01 00 00 00 00 00 00 c0 a9 10 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60 01 00 00 00 00 00 20 a3 11 60
                                        Data Ascii: N@X1nk!, g` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` ` `
                                        2025-01-15 07:30:55 UTC1390INData Raw: c7 3f a2 a0 24 af af 93 12 ad dd a9 53 ef 4b 8b 63 bb 29 47 cb e0 b3 13 d1 8e ed a6 ec e1 6b 66 69 57 f7 f4 a7 52 83 fb c4 50 22 da b5 dd 64 6a f8 f3 eb dd a7 56 86 31 d0 27 a6 d9 db 99 76 ca b5 9d e1 8f e8 3a bd 97 40 a9 b4 ce 4c bb 0a ce 49 3a 54 bb 3a 95 ea b9 27 fa 8e 65 a8 9e 85 8e 23 fd 4b 4c 53 19 c3 5c 7a dd db 39 fd 77 94 39 d0 39 f6 49 3a 07 00 de 38 46 60 01 00 00 00 e7 0c 65 99 b1 0d c7 2a 6a a6 8e 9c d8 ff 2e 42 ef f4 0b 47 a5 d6 b4 7a 75 ff c8 29 ad 95 35 72 fc a4 11 03 f9 95 74 36 35 6c f8 ab ed 1b e9 11 11 d7 76 24 10 9c 39 6f d4 a2 25 93 e7 cc 18 91 9b 36 02 29 19 ed 3a f8 fa e1 55 af 1c 3d 78 b4 bd 2d a9 bc d6 c0 d0 99 78 34 f9 fe 3b ae ba e6 fc 11 7d 0b dc 6d 4f ae fd d5 5f 8e c6 fd 46 ff 61 e3 49 a3 74 52 d1 f9 8b a6 2d 3a 7f f4 e8 f4
                                        Data Ascii: ?$SKc)GkfiWRP"djV1'v:@LI:T:'e#KLS\z9w99I:8F`e*j.BGzu)5rt65lv$9o%6):U=x-x4;}mO_FaItR-:
                                        2025-01-15 07:30:55 UTC1390INData Raw: 51 9a 88 88 4e 24 7d 4b 2e 9f 73 d3 7b 66 8c 0e 9d f4 44 b3 8b 8a af 78 ef d2 eb 97 06 3b e2 4c 25 04 f0 26 31 85 10 00 00 00 38 a7 18 86 a7 e6 e0 9e ba 85 17 8e 19 f8 63 7e f2 92 29 ed 2f ed 0b 79 2d 11 71 12 76 c9 45 65 23 d3 fe d2 ef aa ab 7e ee 80 e1 2d d2 5d b1 9c 9b df 3f 6f fe 84 ec b4 dd b9 c7 f7 1c dd b0 ed 78 d2 9b 37 7d fe f8 39 13 c3 bd 11 86 61 4d 3c 6f d6 fb db da 1f f8 cb f1 2e c7 3c f5 c8 27 d7 b6 f3 e6 8d bb f2 f2 49 23 b2 07 d6 6b af ad df bc f9 f0 f1 16 63 d2 9c c9 0b e6 16 f4 8d 88 92 a2 f1 e3 ae b8 a2 e5 f0 cf f7 c7 c2 66 2a 91 bc e0 da 79 73 46 0f 4c 91 d3 5d 91 0d eb 2a 0e d6 db 25 33 26 5d 38 bf a8 37 89 31 bd 33 96 cf bc 66 6f ed 6f 37 44 fd 9e 33 9b 85 a6 0c 15 3b 1a 6d 9d 6c 97 e6 58 22 e2 0b 64 17 17 14 79 ed 4a d7 d0 79 73 0b
                                        Data Ascii: QN$}K.s{fDx;L%&18c~)/y-qvEe#~-]?ox7}9aM<o.<'I#kcf*ysFL]*%3&]8713foo7D3;mlX"dyJys
                                        2025-01-15 07:30:55 UTC1390INData Raw: f5 0b c6 2f 98 5e 34 66 4c b0 73 7f c5 eb bb 9b 94 d7 f2 8b 4e c5 53 5b 76 b7 b7 ad 4c 15 06 7b 93 26 af 3f db 1f c8 d2 3a e2 d8 32 63 5c 78 e2 98 81 82 ff dd 2d cd af 3e b7 73 5f 44 b2 7d a6 e5 11 9d e8 7c ec cf 7b 4b cb f3 97 4f 19 3a 45 50 3b 3a 7b 5c 60 ca cc 82 fe 4b 9f 88 b4 bf fa e7 b5 bb 3a 7c 21 9f e9 11 e9 aa 6d 7e 65 cd 9e c9 e5 8b 4a 7b aa bf 9b 9e f1 53 c7 cf 35 ea 0e 69 e3 84 02 5d 00 70 1a 04 58 00 00 00 c0 39 46 29 23 9a ac ad 38 1e 2b 9d d2 97 60 19 56 e9 e4 29 39 f1 9d 49 d7 5e 78 cb a8 bc b4 95 5b 8e 56 ee 13 d7 74 74 60 7a b8 a8 68 60 e8 4b a2 ad 63 df a1 86 56 af d5 3f 1f 4d 29 23 77 84 f3 f8 d3 d5 d7 2d c8 e9 1f 4c 35 76 e6 84 ae 78 55 7e d6 49 43 23 d7 d5 a3 43 66 71 68 60 86 59 3c 1a a9 da 90 0a 04 7b 27 fb 19 1e 53 1f a9 fd f1 37
                                        Data Ascii: /^4fLsNS[vL{&?:2c\x->s_D}|{KO:EP;:{\`K:|!m~eJ{S5i]pX9F)#8+`V)9I^x[Vtt`zh`KcV?M)#w-L5vxU~IC#Cfqh`Y<{'S7
                                        2025-01-15 07:30:55 UTC1390INData Raw: 67 44 d0 2f ff 15 5a 44 9f 50 4e ca 75 75 4f 02 a2 0c 31 94 7a 43 09 d7 09 7c be c0 e0 ca 52 6f 80 12 51 12 f0 a7 56 1f 89 5c 36 a9 37 48 2a 9e 36 ce e9 1f 8f 94 88 1d 6c 4c 44 5c c9 3d c5 1e ce 8c 27 60 2a 2d 62 7a 55 db b1 ca 07 7e 50 33 73 e9 ec 6b 2e 9b 5c 56 30 b4 0a ba 32 cd ec 9c ec ec 9c ec eb 6f 2d 9c 5c be e5 81 5f 1f 8a 87 4d 43 c4 30 64 f7 ea ed df 3d 50 73 f1 ca 69 17 9d 3f a6 e0 84 92 e7 96 d7 9b 57 e0 cd 2b c8 9b 32 65 e4 98 fb 9f fe f3 6e 37 db a3 9c 44 d2 33 73 c1 bd ff 3c 6b 44 60 70 c0 e7 a4 1a 6a 9a f7 1c 4d 4c 9d 53 52 92 eb 95 d3 3b f1 ea 9d 69 a7 9f 94 e1 f1 78 bc 6f a4 0d 00 30 14 01 16 00 00 00 70 ee 51 86 b2 6b 3a 8e ec 6f 5c 30 31 3b bb f7 8f 7a ab a8 6c c2 f2 72 af af 3f 27 49 76 ed 3f d8 5a 1d 51 66 40 44 a9 aa 88 dd 11 73 4a
                                        Data Ascii: gD/ZDPNuuO1zC|RoQV\67H*6lLD\='`*-bzU~P3sk.\V02o-\_MC0d=Psi?W+2en7D3s<kD`pjMLSR;ixo0pQk:o\01;zlr?'Iv?ZQf@DsJ
                                        2025-01-15 07:30:55 UTC1390INData Raw: f9 f9 ae a3 79 ff 67 ec f9 25 fd 0d 35 83 23 8d d4 01 a7 30 60 99 03 8d d7 ae 23 62 18 86 a9 5c db 89 da fe 77 cc 1e 91 1f 3a f1 e9 4f 99 86 73 bc b9 a5 be cd 2e 1c d9 fb 6d a8 a8 70 ee 25 25 9b 1f ae b6 b3 3d a6 b8 dd 5d 6a e6 a5 53 e6 4e ce 3f 71 60 9c 61 48 63 53 ea 58 4d 74 42 4e ef 3c d6 60 5e c1 d2 ab 4b 77 3c 54 95 cc f2 78 4d 89 77 bb a5 53 4b 57 5c 3c c6 9b 48 b4 b5 46 8f 1d a8 3f 5c d7 dd 99 d0 27 1f 63 07 00 27 45 80 05 00 00 00 9c 9b 94 61 45 9b f6 54 b7 cd 9f 14 f6 9f 30 46 ca 89 c7 2b 8f 55 d5 18 fd 2f 03 54 de ac d8 da 55 55 8b 67 8f 98 90 df 33 45 50 e5 8d 1d 7b e3 27 03 65 2f ed 79 fc c9 43 d1 ac a2 4b de 3b 65 e5 05 e3 c7 a7 95 6a 6a da 7d 70 cd ae 2e df 29 f3 06 a5 94 d9 11 d9 59 51 b3 60 46 7e 51 4f f1 2c c3 33 71 de ac 4f 7e 22 f0 b7
                                        Data Ascii: yg%5#0`#b\w:Os.mp%%=]jSN?q`aHcSXMtBN<`^Kw<TxMwSKW\<HF?\'c'EaET0F+U/TUUg3EP{'e/yCK;ejj}p.)YQ`F~QO,3qO~"
                                        2025-01-15 07:30:55 UTC1390INData Raw: e6 06 3b 2d 83 33 3d 56 4f 4f 5a 86 88 9b aa ad eb b4 dd be af b3 b3 a6 14 04 c3 5a b4 88 e1 31 63 3b 77 fd ec cf af d7 45 d2 2e 83 69 06 82 fe ac a0 d7 63 29 d1 a9 aa 9a ce 78 22 bd e4 fe 40 3f 18 b1 9a 5f fc 7a f3 96 a3 5d 6e da 42 7f c0 97 95 e5 f3 7b d3 af 61 6a cb d3 ab 7f f2 a7 36 8f 9f 09 84 00 de 0c 73 de 79 d7 9e ed 36 00 00 00 00 78 73 94 69 44 db 8b c7 5c 3c 35 3c 68 b1 4e 6e 7c e2 a5 8a 66 8f f7 84 89 5f 9e 80 b7 ee f5 23 1b 8f c6 0b 72 7d 3e 8f 69 7a ad f4 da de ae 6d 77 b4 46 f6 6f dd f7 87 5f 6f 5a 5f 69 87 03 03 61 89 9d 74 66 2e 9d 3c ad 34 d4 bf 76 fd fe aa 1d fb da 6d 4b 29 11 a5 8c a0 27 f6 ca aa 1a 95 e7 2f 08 79 2d af e5 19 34 56 4a 27 ba e2 cd f5 4d eb 9f 5d ff 83 c7 5b 4a 72 fb 86 25 29 65 b8 f6 de 3d 75 1d 29 95 1b f2 78 bd 1e df
                                        Data Ascii: ;-3=VOOZZ1c;wE.ic)x"@?_z]nB{aj6sy6xsiD\<5<hNn|f_#r}>izmwFo_oZ_iatf.<4vmK)'/y-4VJ'M][Jr%)e=u)x
                                        2025-01-15 07:30:55 UTC1390INData Raw: 78 40 29 cb 63 9e ae fc d3 20 1e af 39 cc a4 c4 13 9b 63 1a fe e0 19 b7 47 19 ca e7 b7 7c a7 5f f1 b4 87 37 fc 41 c3 3f fc 31 94 c7 67 79 4e 72 0c 65 a8 40 96 27 70 ba dd 9b 96 11 38 61 4e df 69 28 e5 f5 59 de 33 3f 37 c3 34 fc 67 1c fc a8 93 5f 26 e5 0f 5a 43 7a 46 3b ae 8c 1b f5 e9 f7 9d 3f 2b cf 69 69 ed 3a 72 a4 65 cf c6 ca bd c7 9b da e2 9e a0 5f 29 11 d7 71 9a ea 03 ff 54 94 e3 ef 9f fc e7 da 4d ed 89 36 47 4e 8c cf 4c cb 0c f0 88 09 e0 7f 06 bf 5d 00 00 00 00 e0 ed cb b1 95 df ef cf 2b f6 e7 15 17 4c 9c 5a 76 d9 95 f3 9c 68 c7 6b ab 77 af de de 94 74 24 b7 ac 74 f9 d2 09 e7 4d cd ed 8f 3a e3 ad ad 07 2b eb bb ad 93 a4 84 00 f0 3f 83 00 0b 00 00 00 00 de a6 94 a9 9c a3 1d fb f7 35 ce 28 2d cb ea 1b ec 65 66 e7 5c 70 d5 b2 0b ae 1a 6e 03 9d 3a b2 fb
                                        Data Ascii: x@)c 9cG|_7A?1gyNre@'p8aNi(Y3?74g_&ZCzF;?+ii:re_)qTM6GNL]+LZvhkwt$tM:+?5(-ef\pn:
                                        2025-01-15 07:30:55 UTC1390INData Raw: 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 08 b0 00 00 00 00 00 00 90 d1 ac b3 dd 00 00 22 22 d1 a6 fa 88 23 86 d6 de 50 5e 6e b6 ff 14 d1 72 77 47 5b 67 2c ee 6a e5 f3 87 f2 f3 b2 de aa 06 ea 58 34 12 e9 ec 76 b5 ca 2b 19 e9 7f ab 8e 8a cc a2 75 b4 a5 be 33 25 86 3f b7 30 27 60 f2 2f 20 00 00 00 00 de 2a 3c 7f 00 19 a1 6e db af 47 8f 1a 35 aa a4 e4 96 1f 3d d9 d0 6d 9f 74 bd 58 dd 5f ef fb cc c8 51 25 25 25 4b 9f df d3 f8 16 36 30 b5 7b ed 9f 47 96 94 94 8c 1e 75 e0 2d 3c 2a 32 8a 9b 8a bf f4 95 92 92 92 92 71 3f dd d5 11 3f db ad 01 00 00 00 f0 76 42 80 05 64 84 49 97 7f e6 e9 1f ae 14 91 a7 ef fe c6 c3 2f 1f 3d c9 5a b1 7d 1b 9e fc dd cf ff 28 22 9f f9 cd a3 57 2f 1f f7 16 36 50 4c 8f 7f 91 88
                                        Data Ascii: ""#P^nrwG[g,jX4v+u3%?0'`/ *<nG5=mtX_Q%%%K60{Gu-<*2q??vBdI/=Z}("W/6PL


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.449760199.79.62.1264431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:06 UTC793OUTGET /pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7h HTTP/1.1
                                        Host: kannadacatholicbible.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        sec-ch-ua-platform: "Windows"
                                        Upgrade-Insecure-Requests: 1
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: navigate
                                        Sec-Fetch-User: ?1
                                        Sec-Fetch-Dest: document
                                        Referer: https://docs.google.com/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:07 UTC255INHTTP/1.1 200 OK
                                        Date: Wed, 15 Jan 2025 07:31:06 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, close
                                        Last-Modified: Tue, 14 Jan 2025 01:18:31 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 5866
                                        Vary: Accept-Encoding
                                        Content-Type: text/html
                                        2025-01-15 07:31:07 UTC5866INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 0d 0a 20 20 20 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 0d 0a 20 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 65 20 56 6f 69 63 65 20 50 6c 61 79 62 61 63 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 21 2d 2d 20 43 6f 6e 74 65 6e 74 20 53 65 63 75 72 69 74 79 20 50 6f 6c 69 63 79 20 2d 2d 3e 0d 0a 20 20 3c 6d 65 74 61 0d 0a 20 20 20 20 68 74 74 70 2d 65
                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Secure Voice Playback</title> ... Content Security Policy --> <meta http-e


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.449762104.17.24.144431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:07 UTC559OUTGET /ajax/libs/howler/2.2.3/howler.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        Origin: https://kannadacatholicbible.org
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: */*
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: script
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:07 UTC942INHTTP/1.1 200 OK
                                        Date: Wed, 15 Jan 2025 07:31:07 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"60dcd5bf-25e3"
                                        Last-Modified: Wed, 30 Jun 2021 20:36:15 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: MISS
                                        Expires: Mon, 05 Jan 2026 07:31:07 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zrq9W6sUhmH4uozEtlVhyACJeHYvls6mGVbB3kWAnnUqmtcX1nLaUEC04FbLGIPSmzwGDrP0FLOWfj4PtUm7NDqpPsDEfNSZ4Z3iXbFQoHT2vCmoGUlkLNfixPOzDhAmnB905x%2B7"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 90242a14d9c442fd-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-15 07:31:07 UTC427INData Raw: 33 38 39 38 0d 0a 2f 2a 21 20 68 6f 77 6c 65 72 2e 6a 73 20 76 32 2e 32 2e 33 20 7c 20 28 63 29 20 32 30 31 33 2d 32 30 32 30 2c 20 4a 61 6d 65 73 20 53 69 6d 70 73 6f 6e 20 6f 66 20 47 6f 6c 64 46 69 72 65 20 53 74 75 64 69 6f 73 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 6f 77 6c 65 72 6a 73 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 7c 7c 6e 3b 72 65 74 75 72 6e 20 65 2e 5f 63 6f 75 6e 74 65 72 3d 31 65 33 2c 65 2e 5f 68 74 6d 6c 35 41 75 64 69 6f 50 6f 6f 6c 3d 5b 5d 2c 65 2e 68 74
                                        Data Ascii: 3898/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.ht
                                        2025-01-15 07:31:07 UTC1369INData Raw: 6e 75 6c 6c 2c 65 2e 6d 61 73 74 65 72 47 61 69 6e 3d 6e 75 6c 6c 2c 65 2e 6e 6f 41 75 64 69 6f 3d 21 31 2c 65 2e 75 73 69 6e 67 57 65 62 41 75 64 69 6f 3d 21 30 2c 65 2e 61 75 74 6f 53 75 73 70 65 6e 64 3d 21 30 2c 65 2e 63 74 78 3d 6e 75 6c 6c 2c 65 2e 61 75 74 6f 55 6e 6c 6f 63 6b 3d 21 30 2c 65 2e 5f 73 65 74 75 70 28 29 2c 65 7d 2c 76 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 7c 7c 6e 3b 69 66 28 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 6f 2e 63 74 78 7c 7c 5f 28 29 2c 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 3e 3d 30 26 26 65 3c 3d 31 29 7b 69 66 28 6f 2e 5f 76 6f 6c 75 6d 65 3d 65 2c 6f 2e 5f 6d 75 74 65 64 29 72 65 74 75 72 6e 20 6f 3b 6f 2e 75 73 69 6e 67 57 65 62 41 75 64 69 6f 26 26 6f 2e 6d 61 73
                                        Data Ascii: null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o.usingWebAudio&&o.mas
                                        2025-01-15 07:31:07 UTC1369INData Raw: 6f 2e 6f 6e 63 61 6e 70 6c 61 79 74 68 72 6f 75 67 68 26 26 28 65 2e 5f 63 61 6e 50 6c 61 79 45 76 65 6e 74 3d 22 63 61 6e 70 6c 61 79 22 29 7d 63 61 74 63 68 28 6e 29 7b 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 7d 65 6c 73 65 20 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 3b 74 72 79 7b 76 61 72 20 6f 3d 6e 65 77 20 41 75 64 69 6f 3b 6f 2e 6d 75 74 65 64 26 26 28 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 2e 6e 6f 41 75 64 69 6f 7c 7c 65 2e 5f 73 65 74 75 70 43 6f 64 65 63 73 28 29 2c 65 7d 2c 5f 73 65 74 75 70 43 6f 64 65 63 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 7c 7c 6e 2c 6f 3d 6e 75 6c 6c 3b 74 72 79 7b 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 75 64 69
                                        Data Ascii: o.oncanplaythrough&&(e._canPlayEvent="canplay")}catch(n){e.noAudio=!0}else e.noAudio=!0;try{var o=new Audio;o.muted&&(e.noAudio=!0)}catch(e){}return e.noAudio||e._setupCodecs(),e},_setupCodecs:function(){var e=this||n,o=null;try{o="undefined"!=typeof Audi
                                        2025-01-15 07:31:07 UTC1369INData Raw: 2d 6d 70 34 3b 22 29 7c 7c 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 22 61 75 64 69 6f 2f 6d 70 34 3b 22 29 7c 7c 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 22 61 75 64 69 6f 2f 61 61 63 3b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 2c 77 65 62 61 3a 21 28 5f 7c 7c 21 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 22 76 6f 72 62 69 73 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 29 2c 77 65 62 6d 3a 21 28 5f 7c 7c 21 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 22 76 6f 72 62 69 73 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 29 2c 64 6f 6c 62 79 3a 21 21 6f 2e 63 61 6e 50 6c 61 79
                                        Data Ascii: -mp4;")||o.canPlayType("audio/mp4;")||o.canPlayType("audio/aac;")).replace(/^no$/,""),weba:!(_||!o.canPlayType('audio/webm; codecs="vorbis"').replace(/^no$/,"")),webm:!(_||!o.canPlayType('audio/webm; codecs="vorbis"').replace(/^no$/,"")),dolby:!!o.canPlay
                                        2025-01-15 07:31:07 UTC1369INData Raw: 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6f 2c 21 30 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 5f 68 6f 77 6c 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 2e 5f 68 6f 77 6c 73 5b 6e 5d 2e 5f 65 6d 69 74 28 22 75 6e 6c 6f 63 6b 22 29 7d 7d 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63
                                        Data Ascii: tener("click",o,!0),document.removeEventListener("keydown",o,!0);for(var n=0;n<e._howls.length;n++)e._howls[n]._emit("unlock")}};return document.addEventListener("touchstart",o,!0),document.addEventListener("touchend",o,!0),document.addEventListener("clic
                                        2025-01-15 07:31:07 UTC1369INData Raw: 72 65 74 75 72 6e 22 72 75 6e 6e 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 65 26 26 22 69 6e 74 65 72 72 75 70 74 65 64 22 21 3d 3d 65 2e 63 74 78 2e 73 74 61 74 65 26 26 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 3f 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 29 2c 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 3d 6e 75 6c 6c 29 3a 22 73 75 73 70 65 6e 64 65 64 22 3d 3d 3d 65 2e 73 74 61 74 65 7c 7c 22 72 75 6e 6e 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 65 26 26 22 69 6e 74 65 72 72 75 70 74 65 64 22 3d 3d 3d 65 2e 63 74 78 2e 73 74 61 74 65 3f 28 65 2e 63 74 78 2e 72 65 73 75 6d 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 61 74 65 3d 22 72 75 6e 6e 69 6e 67 22 3b 66 6f 72 28 76 61 72 20
                                        Data Ascii: return"running"===e.state&&"interrupted"!==e.ctx.state&&e._suspendTimer?(clearTimeout(e._suspendTimer),e._suspendTimer=null):"suspended"===e.state||"running"===e.state&&"interrupted"===e.ctx.state?(e.ctx.resume().then(function(){e.state="running";for(var
                                        2025-01-15 07:31:07 UTC1369INData Raw: 2e 6f 6e 6c 6f 61 64 3f 5b 7b 66 6e 3a 65 2e 6f 6e 6c 6f 61 64 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 6c 6f 61 64 65 72 72 6f 72 3d 65 2e 6f 6e 6c 6f 61 64 65 72 72 6f 72 3f 5b 7b 66 6e 3a 65 2e 6f 6e 6c 6f 61 64 65 72 72 6f 72 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 6c 61 79 65 72 72 6f 72 3d 65 2e 6f 6e 70 6c 61 79 65 72 72 6f 72 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 6c 61 79 65 72 72 6f 72 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 61 75 73 65 3d 65 2e 6f 6e 70 61 75 73 65 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 61 75 73 65 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 6c 61 79 3d 65 2e 6f 6e 70 6c 61 79 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 6c 61 79 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 73 74 6f 70 3d 65 2e 6f 6e 73 74 6f 70 3f 5b 7b 66 6e 3a 65 2e 6f 6e 73 74 6f 70 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e
                                        Data Ascii: .onload?[{fn:e.onload}]:[],o._onloaderror=e.onloaderror?[{fn:e.onloaderror}]:[],o._onplayerror=e.onplayerror?[{fn:e.onplayerror}]:[],o._onpause=e.onpause?[{fn:e.onpause}]:[],o._onplay=e.onplay?[{fn:e.onplay}]:[],o._onstop=e.onstop?[{fn:e.onstop}]:[],o._on
                                        2025-01-15 07:31:07 UTC1369INData Raw: 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 26 26 22 68 74 74 70 3a 22 3d 3d 3d 6f 2e 73 6c 69 63 65 28 30 2c 35 29 26 26 28 65 2e 5f 68 74 6d 6c 35 3d 21 30 2c 65 2e 5f 77 65 62 41 75 64 69 6f 3d 21 31 29 2c 6e 65 77 20 74 28 65 29 2c 65 2e 5f 77 65 62 41 75 64 69 6f 26 26 61 28 65 29 2c 65 29 3a 76 6f 69 64 20 65 2e 5f 65 6d 69 74 28 22 6c 6f 61 64 65 72 72 6f 72 22 2c 6e 75 6c 6c 2c 22 4e 6f 20 63 6f 64 65 63 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 6c 65 63 74 65 64 20 61 75 64 69 6f 20 73 6f 75 72 63 65 73 2e 22 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 6e 75 6c 6c 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 3d 65 2c 65 3d 6e 75 6c 6c 3b 65 6c 73 65 7b 69 66 28
                                        Data Ascii: tion.protocol&&"http:"===o.slice(0,5)&&(e._html5=!0,e._webAudio=!1),new t(e),e._webAudio&&a(e),e):void e._emit("loaderror",null,"No codec support for selected audio sources.")},play:function(e,o){var t=this,r=null;if("number"==typeof e)r=e,e=null;else{if(
                                        2025-01-15 07:31:07 UTC1369INData Raw: 72 53 6f 75 72 63 65 2e 73 74 61 72 74 3f 64 2e 5f 6c 6f 6f 70 3f 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 6e 6f 74 65 47 72 61 69 6e 4f 6e 28 30 2c 5f 2c 38 36 34 30 30 29 3a 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 6e 6f 74 65 47 72 61 69 6e 4f 6e 28 30 2c 5f 2c 73 29 3a 64 2e 5f 6c 6f 6f 70 3f 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 73 74 61 72 74 28 30 2c 5f 2c 38 36 34 30 30 29 3a 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 73 74 61 72 74 28 30 2c 5f 2c 73 29 2c 6c 21 3d 3d 31 2f 30 26 26 28 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 5f 65 6e 64 65 64 2e 62 69 6e 64 28 74 2c 64 29 2c 6c 29 29 2c 6f 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 5f 65
                                        Data Ascii: rSource.start?d._loop?m.bufferSource.noteGrainOn(0,_,86400):m.bufferSource.noteGrainOn(0,_,s):d._loop?m.bufferSource.start(0,_,86400):m.bufferSource.start(0,_,s),l!==1/0&&(t._endTimers[d._id]=setTimeout(t._ended.bind(t,d),l)),o||setTimeout(function(){t._e
                                        2025-01-15 07:31:07 UTC1369INData Raw: 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 6e 64 65 64 22 2c 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 2c 21 31 29 7d 2c 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 6e 64 65 64 22 2c 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 2c 21 31 29 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 5f 65 6d 69 74 28 22 70 6c 61 79 65 72 72 6f 72 22 2c 64 2e 5f 69 64 2c 65 29 7d 7d 3b 22 64 61 74 61 3a 61 75 64 69 6f 2f 77 61 76 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 69 67 41 41 41 42 58 51 56 5a 46 5a 6d 31 30 49 42 49 41 41 41 41 42 41 41 45 41 52 4b 77 41 41 49 68 59 41 51 41 43 41 42 41 41 41 41 42 6b 59 58 52 68 41 67 41 41 41 41 45 41 22 3d 3d 3d 6d 2e 73 72 63 26 26 28 6d 2e 73 72 63 3d 74 2e 5f 73 72 63 2c 6d 2e
                                        Data Ascii: veEventListener("ended",t._endTimers[d._id],!1)},m.addEventListener("ended",t._endTimers[d._id],!1))}catch(e){t._emit("playerror",d._id,e)}};"data:audio/wav;base64,UklGRigAAABXQVZFZm10IBIAAAABAAEARKwAAIhYAQACABAAAABkYXRhAgAAAAEA"===m.src&&(m.src=t._src,m.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.449763104.17.24.144431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:08 UTC380OUTGET /ajax/libs/howler/2.2.3/howler.min.js HTTP/1.1
                                        Host: cdnjs.cloudflare.com
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:08 UTC963INHTTP/1.1 200 OK
                                        Date: Wed, 15 Jan 2025 07:31:08 GMT
                                        Content-Type: application/javascript; charset=utf-8
                                        Transfer-Encoding: chunked
                                        Connection: close
                                        Access-Control-Allow-Origin: *
                                        Cache-Control: public, max-age=30672000
                                        ETag: W/"60dcd5bf-25e3"
                                        Last-Modified: Wed, 30 Jun 2021 20:36:15 GMT
                                        cf-cdnjs-via: cfworker/kv
                                        Cross-Origin-Resource-Policy: cross-origin
                                        Timing-Allow-Origin: *
                                        X-Content-Type-Options: nosniff
                                        CF-Cache-Status: HIT
                                        Age: 1
                                        Expires: Mon, 05 Jan 2026 07:31:08 GMT
                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BrLizAJZY7nGL%2Fdm4HiJ%2F5ur8BqCS%2Bg9CB7JpO%2F27%2F0Y7DXE%2BrFely8aEOWvTQaKwl82bX8pnZiCDkJISl5PlUgXu8fqvEuVmHxZd8dgKdypA%2BSPchx7yWBQpTY8vTcmInp9Bofp"}],"group":"cf-nel","max_age":604800}
                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                        Strict-Transport-Security: max-age=15780000
                                        Server: cloudflare
                                        CF-RAY: 90242a1a1c030f5b-EWR
                                        alt-svc: h3=":443"; ma=86400
                                        2025-01-15 07:31:08 UTC406INData Raw: 37 62 65 65 0d 0a 2f 2a 21 20 68 6f 77 6c 65 72 2e 6a 73 20 76 32 2e 32 2e 33 20 7c 20 28 63 29 20 32 30 31 33 2d 32 30 32 30 2c 20 4a 61 6d 65 73 20 53 69 6d 70 73 6f 6e 20 6f 66 20 47 6f 6c 64 46 69 72 65 20 53 74 75 64 69 6f 73 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 6f 77 6c 65 72 6a 73 2e 63 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 7c 7c 6e 3b 72 65 74 75 72 6e 20 65 2e 5f 63 6f 75 6e 74 65 72 3d 31 65 33 2c 65 2e 5f 68 74 6d 6c 35 41 75 64 69 6f 50 6f 6f 6c 3d 5b 5d 2c 65 2e 68 74
                                        Data Ascii: 7bee/*! howler.js v2.2.3 | (c) 2013-2020, James Simpson of GoldFire Studios | MIT License | howlerjs.com */!function(){"use strict";var e=function(){this.init()};e.prototype={init:function(){var e=this||n;return e._counter=1e3,e._html5AudioPool=[],e.ht
                                        2025-01-15 07:31:08 UTC1369INData Raw: 74 6f 72 3f 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 3a 6e 75 6c 6c 2c 65 2e 6d 61 73 74 65 72 47 61 69 6e 3d 6e 75 6c 6c 2c 65 2e 6e 6f 41 75 64 69 6f 3d 21 31 2c 65 2e 75 73 69 6e 67 57 65 62 41 75 64 69 6f 3d 21 30 2c 65 2e 61 75 74 6f 53 75 73 70 65 6e 64 3d 21 30 2c 65 2e 63 74 78 3d 6e 75 6c 6c 2c 65 2e 61 75 74 6f 55 6e 6c 6f 63 6b 3d 21 30 2c 65 2e 5f 73 65 74 75 70 28 29 2c 65 7d 2c 76 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 68 69 73 7c 7c 6e 3b 69 66 28 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2c 6f 2e 63 74 78 7c 7c 5f 28 29 2c 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 3e 3d 30 26 26 65 3c 3d 31 29 7b 69 66 28 6f 2e 5f 76 6f 6c 75 6d 65 3d 65 2c 6f 2e 5f 6d 75 74 65 64 29 72 65 74 75 72 6e 20 6f 3b 6f
                                        Data Ascii: tor?window.navigator:null,e.masterGain=null,e.noAudio=!1,e.usingWebAudio=!0,e.autoSuspend=!0,e.ctx=null,e.autoUnlock=!0,e._setup(),e},volume:function(e){var o=this||n;if(e=parseFloat(e),o.ctx||_(),void 0!==e&&e>=0&&e<=1){if(o._volume=e,o._muted)return o;o
                                        2025-01-15 07:31:08 UTC1369INData Raw: 6f 3d 6e 65 77 20 41 75 64 69 6f 3b 76 6f 69 64 20 30 3d 3d 3d 6f 2e 6f 6e 63 61 6e 70 6c 61 79 74 68 72 6f 75 67 68 26 26 28 65 2e 5f 63 61 6e 50 6c 61 79 45 76 65 6e 74 3d 22 63 61 6e 70 6c 61 79 22 29 7d 63 61 74 63 68 28 6e 29 7b 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 7d 65 6c 73 65 20 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 3b 74 72 79 7b 76 61 72 20 6f 3d 6e 65 77 20 41 75 64 69 6f 3b 6f 2e 6d 75 74 65 64 26 26 28 65 2e 6e 6f 41 75 64 69 6f 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 2e 6e 6f 41 75 64 69 6f 7c 7c 65 2e 5f 73 65 74 75 70 43 6f 64 65 63 73 28 29 2c 65 7d 2c 5f 73 65 74 75 70 43 6f 64 65 63 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 7c 7c 6e 2c 6f 3d 6e 75 6c 6c 3b 74 72 79 7b 6f 3d 22 75 6e
                                        Data Ascii: o=new Audio;void 0===o.oncanplaythrough&&(e._canPlayEvent="canplay")}catch(n){e.noAudio=!0}else e.noAudio=!0;try{var o=new Audio;o.muted&&(e.noAudio=!0)}catch(e){}return e.noAudio||e._setupCodecs(),e},_setupCodecs:function(){var e=this||n,o=null;try{o="un
                                        2025-01-15 07:31:08 UTC1369INData Raw: 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 22 61 75 64 69 6f 2f 78 2d 6d 70 34 3b 22 29 7c 7c 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 22 61 75 64 69 6f 2f 6d 70 34 3b 22 29 7c 7c 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 22 61 75 64 69 6f 2f 61 61 63 3b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 2c 77 65 62 61 3a 21 28 5f 7c 7c 21 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 22 76 6f 72 62 69 73 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22 22 29 29 2c 77 65 62 6d 3a 21 28 5f 7c 7c 21 6f 2e 63 61 6e 50 6c 61 79 54 79 70 65 28 27 61 75 64 69 6f 2f 77 65 62 6d 3b 20 63 6f 64 65 63 73 3d 22 76 6f 72 62 69 73 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 5e 6e 6f 24 2f 2c 22
                                        Data Ascii: .canPlayType("audio/x-mp4;")||o.canPlayType("audio/mp4;")||o.canPlayType("audio/aac;")).replace(/^no$/,""),weba:!(_||!o.canPlayType('audio/webm; codecs="vorbis"').replace(/^no$/,"")),webm:!(_||!o.canPlayType('audio/webm; codecs="vorbis"').replace(/^no$/,"
                                        2025-01-15 07:31:08 UTC1369INData Raw: 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6f 2c 21 30 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 5f 68 6f 77 6c 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 2e 5f 68 6f 77 6c 73 5b 6e 5d 2e 5f 65 6d 69 74 28 22 75 6e 6c 6f 63 6b 22 29 7d 7d 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 6f 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61
                                        Data Ascii: cument.removeEventListener("click",o,!0),document.removeEventListener("keydown",o,!0);for(var n=0;n<e._howls.length;n++)e._howls[n]._emit("unlock")}};return document.addEventListener("touchstart",o,!0),document.addEventListener("touchend",o,!0),document.a
                                        2025-01-15 07:31:08 UTC1369INData Raw: 75 6d 65 26 26 6e 2e 75 73 69 6e 67 57 65 62 41 75 64 69 6f 29 72 65 74 75 72 6e 22 72 75 6e 6e 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 65 26 26 22 69 6e 74 65 72 72 75 70 74 65 64 22 21 3d 3d 65 2e 63 74 78 2e 73 74 61 74 65 26 26 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 3f 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 29 2c 65 2e 5f 73 75 73 70 65 6e 64 54 69 6d 65 72 3d 6e 75 6c 6c 29 3a 22 73 75 73 70 65 6e 64 65 64 22 3d 3d 3d 65 2e 73 74 61 74 65 7c 7c 22 72 75 6e 6e 69 6e 67 22 3d 3d 3d 65 2e 73 74 61 74 65 26 26 22 69 6e 74 65 72 72 75 70 74 65 64 22 3d 3d 3d 65 2e 63 74 78 2e 73 74 61 74 65 3f 28 65 2e 63 74 78 2e 72 65 73 75 6d 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 74 61
                                        Data Ascii: ume&&n.usingWebAudio)return"running"===e.state&&"interrupted"!==e.ctx.state&&e._suspendTimer?(clearTimeout(e._suspendTimer),e._suspendTimer=null):"suspended"===e.state||"running"===e.state&&"interrupted"===e.ctx.state?(e.ctx.resume().then(function(){e.sta
                                        2025-01-15 07:31:08 UTC1369INData Raw: 66 61 64 65 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 6c 6f 61 64 3d 65 2e 6f 6e 6c 6f 61 64 3f 5b 7b 66 6e 3a 65 2e 6f 6e 6c 6f 61 64 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 6c 6f 61 64 65 72 72 6f 72 3d 65 2e 6f 6e 6c 6f 61 64 65 72 72 6f 72 3f 5b 7b 66 6e 3a 65 2e 6f 6e 6c 6f 61 64 65 72 72 6f 72 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 6c 61 79 65 72 72 6f 72 3d 65 2e 6f 6e 70 6c 61 79 65 72 72 6f 72 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 6c 61 79 65 72 72 6f 72 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 61 75 73 65 3d 65 2e 6f 6e 70 61 75 73 65 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 61 75 73 65 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 70 6c 61 79 3d 65 2e 6f 6e 70 6c 61 79 3f 5b 7b 66 6e 3a 65 2e 6f 6e 70 6c 61 79 7d 5d 3a 5b 5d 2c 6f 2e 5f 6f 6e 73 74 6f 70 3d 65 2e 6f 6e 73 74 6f 70 3f 5b 7b 66
                                        Data Ascii: fade}]:[],o._onload=e.onload?[{fn:e.onload}]:[],o._onloaderror=e.onloaderror?[{fn:e.onloaderror}]:[],o._onplayerror=e.onplayerror?[{fn:e.onplayerror}]:[],o._onpause=e.onpause?[{fn:e.onpause}]:[],o._onplay=e.onplay?[{fn:e.onplay}]:[],o._onstop=e.onstop?[{f
                                        2025-01-15 07:31:08 UTC1369INData Raw: 68 74 74 70 73 3a 22 3d 3d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 26 26 22 68 74 74 70 3a 22 3d 3d 3d 6f 2e 73 6c 69 63 65 28 30 2c 35 29 26 26 28 65 2e 5f 68 74 6d 6c 35 3d 21 30 2c 65 2e 5f 77 65 62 41 75 64 69 6f 3d 21 31 29 2c 6e 65 77 20 74 28 65 29 2c 65 2e 5f 77 65 62 41 75 64 69 6f 26 26 61 28 65 29 2c 65 29 3a 76 6f 69 64 20 65 2e 5f 65 6d 69 74 28 22 6c 6f 61 64 65 72 72 6f 72 22 2c 6e 75 6c 6c 2c 22 4e 6f 20 63 6f 64 65 63 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 6c 65 63 74 65 64 20 61 75 64 69 6f 20 73 6f 75 72 63 65 73 2e 22 29 7d 2c 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 6e 75 6c 6c 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20
                                        Data Ascii: https:"===window.location.protocol&&"http:"===o.slice(0,5)&&(e._html5=!0,e._webAudio=!1),new t(e),e._webAudio&&a(e),e):void e._emit("loaderror",null,"No codec support for selected audio sources.")},play:function(e,o){var t=this,r=null;if("number"==typeof
                                        2025-01-15 07:31:08 UTC1369INData Raw: 54 69 6d 65 2c 76 6f 69 64 20 30 3d 3d 3d 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 73 74 61 72 74 3f 64 2e 5f 6c 6f 6f 70 3f 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 6e 6f 74 65 47 72 61 69 6e 4f 6e 28 30 2c 5f 2c 38 36 34 30 30 29 3a 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 6e 6f 74 65 47 72 61 69 6e 4f 6e 28 30 2c 5f 2c 73 29 3a 64 2e 5f 6c 6f 6f 70 3f 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 73 74 61 72 74 28 30 2c 5f 2c 38 36 34 30 30 29 3a 6d 2e 62 75 66 66 65 72 53 6f 75 72 63 65 2e 73 74 61 72 74 28 30 2c 5f 2c 73 29 2c 6c 21 3d 3d 31 2f 30 26 26 28 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 5f 65 6e 64 65 64 2e 62 69 6e 64 28 74 2c 64 29 2c 6c 29 29 2c 6f 7c 7c 73 65 74 54 69
                                        Data Ascii: Time,void 0===m.bufferSource.start?d._loop?m.bufferSource.noteGrainOn(0,_,86400):m.bufferSource.noteGrainOn(0,_,s):d._loop?m.bufferSource.start(0,_,86400):m.bufferSource.start(0,_,s),l!==1/0&&(t._endTimers[d._id]=setTimeout(t._ended.bind(t,d),l)),o||setTi
                                        2025-01-15 07:31:08 UTC1369INData Raw: 28 29 7b 74 2e 5f 65 6e 64 65 64 28 64 29 2c 6d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 6e 64 65 64 22 2c 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 2c 21 31 29 7d 2c 6d 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 65 6e 64 65 64 22 2c 74 2e 5f 65 6e 64 54 69 6d 65 72 73 5b 64 2e 5f 69 64 5d 2c 21 31 29 29 7d 63 61 74 63 68 28 65 29 7b 74 2e 5f 65 6d 69 74 28 22 70 6c 61 79 65 72 72 6f 72 22 2c 64 2e 5f 69 64 2c 65 29 7d 7d 3b 22 64 61 74 61 3a 61 75 64 69 6f 2f 77 61 76 3b 62 61 73 65 36 34 2c 55 6b 6c 47 52 69 67 41 41 41 42 58 51 56 5a 46 5a 6d 31 30 49 42 49 41 41 41 41 42 41 41 45 41 52 4b 77 41 41 49 68 59 41 51 41 43 41 42 41 41 41 41 42 6b 59 58 52 68 41 67 41 41 41 41 45 41 22 3d 3d 3d 6d 2e
                                        Data Ascii: (){t._ended(d),m.removeEventListener("ended",t._endTimers[d._id],!1)},m.addEventListener("ended",t._endTimers[d._id],!1))}catch(e){t._emit("playerror",d._id,e)}};"data:audio/wav;base64,UklGRigAAABXQVZFZm10IBIAAAABAAEARKwAAIhYAQACABAAAABkYXRhAgAAAAEA"===m.


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.449764152.199.21.1754431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:08 UTC663OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                        Host: aadcdn.msftauth.net
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://kannadacatholicbible.org/
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:09 UTC738INHTTP/1.1 200 OK
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Age: 25667351
                                        Cache-Control: public, max-age=31536000
                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                        Content-Type: image/svg+xml
                                        Date: Wed, 15 Jan 2025 07:31:08 GMT
                                        Etag: 0x8DB5C3F466DE917
                                        Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                        Server: ECAcc (lhc/792B)
                                        Vary: Accept-Encoding
                                        X-Cache: HIT
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: 60ece416-101e-0092-59ad-7deb55000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 1864
                                        Connection: close
                                        2025-01-15 07:31:09 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        10192.168.2.449761199.79.62.1264431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:09 UTC689OUTGET /favicon.ico HTTP/1.1
                                        Host: kannadacatholicbible.org
                                        Connection: keep-alive
                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                        sec-ch-ua-mobile: ?0
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        sec-ch-ua-platform: "Windows"
                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                        Sec-Fetch-Site: same-origin
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: image
                                        Referer: https://kannadacatholicbible.org/pub-72d8cc6588b945a8b92bcdfd75f82472/qJnN5DoMZhnrbrEkXP1nSM3tnqwychCH3TqRp4VippHstF7h
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:09 UTC261INHTTP/1.1 404 Not Found
                                        Date: Wed, 15 Jan 2025 07:31:09 GMT
                                        Server: Apache
                                        Upgrade: h2,h2c
                                        Connection: Upgrade, close
                                        Last-Modified: Tue, 15 Mar 2022 22:07:54 GMT
                                        Accept-Ranges: bytes
                                        Content-Length: 583
                                        Vary: Accept-Encoding
                                        Content-Type: text/html
                                        2025-01-15 07:31:09 UTC583INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20
                                        Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin {


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        11192.168.2.449766152.199.21.1754431732C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2025-01-15 07:31:09 UTC419OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                        Host: aadcdn.msftauth.net
                                        Connection: keep-alive
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept: */*
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: cors
                                        Sec-Fetch-Dest: empty
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2025-01-15 07:31:10 UTC738INHTTP/1.1 200 OK
                                        Access-Control-Allow-Origin: *
                                        Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                        Age: 25667353
                                        Cache-Control: public, max-age=31536000
                                        Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                        Content-Type: image/svg+xml
                                        Date: Wed, 15 Jan 2025 07:31:10 GMT
                                        Etag: 0x8DB5C3F466DE917
                                        Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                        Server: ECAcc (lhc/792B)
                                        Vary: Accept-Encoding
                                        X-Cache: HIT
                                        x-ms-blob-type: BlockBlob
                                        x-ms-lease-status: unlocked
                                        x-ms-request-id: 60ece416-101e-0092-59ad-7deb55000000
                                        x-ms-version: 2009-09-19
                                        Content-Length: 1864
                                        Connection: close
                                        2025-01-15 07:31:10 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                        Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:02:30:41
                                        Start date:15/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:2
                                        Start time:02:30:41
                                        Start date:15/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=2168,i,9954457069071704399,9235275797423191389,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:false

                                        Target ID:3
                                        Start time:02:30:49
                                        Start date:15/01/2025
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://qvg.soundestlink.com/ce/c/6783ea8fa36d871b210a875d/678648091eb09f6bc9efe05e/678648224da9c434ec77e1fc?signature=c3a7b24183dde70b3cc2cefa1e1d5f8ff6f1d434aea3b4c4cfdeccd85ad85929"
                                        Imagebase:0x7ff76e190000
                                        File size:3'242'272 bytes
                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        No disassembly