Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://abrahamjuliot.github.io/creepjs/

Overview

General Information

Sample URL:https://abrahamjuliot.github.io/creepjs/
Analysis ID:732985
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1840 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=5688 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2264 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abrahamjuliot.github.io/creepjs/ MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /creepjs/ HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /creepjs/style.min.css HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://abrahamjuliot.github.io/creepjs/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /creepjs/creep.js HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://abrahamjuliot.github.io/creepjs/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /creepjs/creep.js HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://abrahamjuliot.github.io/creepjs/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8If-None-Match: "6358719c-70bf5"If-Modified-Since: Tue, 25 Oct 2022 23:30:36 GMT
Source: global trafficHTTP traffic detected: GET /creepjs/favicon.ico HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://abrahamjuliot.github.io/creepjs/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /fp?id=836d9b0931493157afa51d40384a52df5a636b950e9010bd3d1806cf34c20476&subId=9997a94f1246f43ac554acc4b861e2fd38295188649f7653398158cf24446daf&hasTrash=false&hasLied=undefined&hasErrors=undefined&trashLen=0&liesLen=0&errorsLen=0&fuzzy=2747ef7b753dc0024d6942576af32b01ffb8432f8a377bbe2336000000000000&botHash=00000000&perf=1434.20&resistance=eb6b354a HTTP/1.1Host: creepjs-api.web.appConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://abrahamjuliot.github.ioSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://abrahamjuliot.github.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /creepjs/data/samples.json HTTP/1.1Host: abrahamjuliot.github.ioConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://abrahamjuliot.github.io/creepjs/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@28/0@9/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abrahamjuliot.github.io/creepjs/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=5688 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=5688 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 732985 URL: https://abrahamjuliot.githu... Startdate: 28/10/2022 Architecture: WINDOWS Score: 0 18 abrahamjuliot.github.io 2->18 6 chrome.exe 16 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 20 192.168.2.1 unknown unknown 6->20 22 239.255.255.250 unknown Reserved 6->22 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 1 6 6->16         started        process5 dnsIp6 24 clients.l.google.com 142.250.186.174, 443, 49697 GOOGLEUS United States 11->24 26 www.google.com 142.250.186.36, 443, 49704, 49746 GOOGLEUS United States 11->26 28 7 other IPs or domains 11->28

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://abrahamjuliot.github.io/creepjs/0%VirustotalBrowse
https://abrahamjuliot.github.io/creepjs/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://creepjs-api.web.app/analysis0%Avira URL Cloudsafe
https://creepjs-api.web.app/fp?id=836d9b0931493157afa51d40384a52df5a636b950e9010bd3d1806cf34c20476&subId=9997a94f1246f43ac554acc4b861e2fd38295188649f7653398158cf24446daf&hasTrash=false&hasLied=undefined&hasErrors=undefined&trashLen=0&liesLen=0&errorsLen=0&fuzzy=2747ef7b753dc0024d6942576af32b01ffb8432f8a377bbe2336000000000000&botHash=00000000&perf=1434.20&resistance=eb6b354a0%Avira URL Cloudsafe
https://creepjs-api.web.app/decrypt0%Avira URL Cloudsafe
https://abrahamjuliot.github.io/creepjs/creep.js0%Avira URL Cloudsafe
https://abrahamjuliot.github.io/creepjs/favicon.ico0%Avira URL Cloudsafe
https://abrahamjuliot.github.io/creepjs/data/samples.json0%Avira URL Cloudsafe
https://abrahamjuliot.github.io/creepjs/style.min.css0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
creepjs-api.web.app
199.36.158.100
truefalse
    unknown
    stun4.l.google.com
    74.125.204.127
    truefalse
      high
      accounts.google.com
      142.250.186.45
      truefalse
        high
        abrahamjuliot.github.io
        185.199.109.153
        truefalse
          unknown
          stun3.l.google.com
          74.125.24.127
          truefalse
            high
            www.google.com
            142.250.186.36
            truefalse
              high
              clients.l.google.com
              142.250.186.174
              truefalse
                high
                clients2.google.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://creepjs-api.web.app/analysisfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                    high
                    https://creepjs-api.web.app/fp?id=836d9b0931493157afa51d40384a52df5a636b950e9010bd3d1806cf34c20476&subId=9997a94f1246f43ac554acc4b861e2fd38295188649f7653398158cf24446daf&hasTrash=false&hasLied=undefined&hasErrors=undefined&trashLen=0&liesLen=0&errorsLen=0&fuzzy=2747ef7b753dc0024d6942576af32b01ffb8432f8a377bbe2336000000000000&botHash=00000000&perf=1434.20&resistance=eb6b354afalse
                    • Avira URL Cloud: safe
                    unknown
                    https://creepjs-api.web.app/decryptfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://abrahamjuliot.github.io/creepjs/false
                      unknown
                      https://abrahamjuliot.github.io/creepjs/creep.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://abrahamjuliot.github.io/creepjs/false
                        unknown
                        https://abrahamjuliot.github.io/creepjs/favicon.icofalse
                        • Avira URL Cloud: safe
                        unknown
                        https://abrahamjuliot.github.io/creepjs/data/samples.jsonfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                          high
                          https://abrahamjuliot.github.io/creepjs/style.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.186.45
                          accounts.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.186.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.250.186.174
                          clients.l.google.comUnited States
                          15169GOOGLEUSfalse
                          185.199.109.153
                          abrahamjuliot.github.ioNetherlands
                          54113FASTLYUSfalse
                          199.36.158.100
                          creepjs-api.web.appUnited States
                          15169GOOGLEUSfalse
                          74.125.204.127
                          stun4.l.google.comUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          74.125.24.127
                          stun3.l.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.1
                          127.0.0.1
                          Joe Sandbox Version:36.0.0 Rainbow Opal
                          Analysis ID:732985
                          Start date and time:2022-10-28 12:56:49 +02:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 4m 20s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://abrahamjuliot.github.io/creepjs/
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:8
                          Number of new started drivers analysed:1
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean0.win@28/0@9/10
                          EGA Information:Failed
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://abrahamjuliot.github.io/creepjs/tests/workers.html
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, qwavedrv.sys, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 34.104.35.123, 172.217.18.106, 142.250.74.202, 172.217.23.106, 216.58.212.138, 142.250.185.74, 142.250.185.106, 142.250.186.138, 142.250.186.42, 142.250.181.234, 142.250.186.106, 142.250.186.170, 142.250.184.202, 142.250.186.74, 172.217.18.10, 172.217.16.202, 142.250.184.234, 142.250.186.99
                          • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, content-autofill.googleapis.com, update.googleapis.com, clientservices.googleapis.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          No created / dropped files found
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 28, 2022 12:57:47.546442032 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.546490908 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.546567917 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.546891928 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.546905041 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.627155066 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:47.627201080 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:47.627336979 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:47.627645016 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:47.627657890 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:47.650724888 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.651009083 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.651040077 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.651588917 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.651671886 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.653038979 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:47.653120995 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:47.691059113 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:47.715080023 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:47.715107918 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:47.717421055 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:47.717516899 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:49.071572065 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:49.071613073 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.071907997 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:49.071916103 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.071993113 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.072732925 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:49.072765112 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.072866917 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:49.072875023 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.073153973 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.104028940 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.104108095 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:49.104135990 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.104289055 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.104353905 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:49.108333111 CEST49697443192.168.2.4142.250.186.174
                          Oct 28, 2022 12:57:49.108355045 CEST44349697142.250.186.174192.168.2.4
                          Oct 28, 2022 12:57:49.123040915 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.123368025 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.123653889 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:49.125828028 CEST49698443192.168.2.4142.250.186.45
                          Oct 28, 2022 12:57:49.125844955 CEST44349698142.250.186.45192.168.2.4
                          Oct 28, 2022 12:57:49.539892912 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.539941072 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.540035963 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.540319920 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.540328979 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.612340927 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.649354935 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.649399042 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.652539968 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.652631044 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.735903978 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.735949039 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.736210108 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.736217022 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.736304998 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.877823114 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.877926111 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.877999067 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878072023 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878140926 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878210068 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878274918 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.878309965 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878774881 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878793955 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.878803968 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.878992081 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.879005909 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.879046917 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.894537926 CEST49699443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.894566059 CEST44349699185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.919431925 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.919512987 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.919621944 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.919878960 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.919909954 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.920744896 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.920819998 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:49.920903921 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.921252966 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:49.921288013 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.017182112 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.022193909 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.022264957 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.023137093 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.023685932 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.023715973 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.023832083 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.024586916 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.024602890 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.032216072 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.032584906 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.032612085 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.033291101 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.033941984 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.033963919 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.034076929 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.034215927 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.034226894 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.178754091 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.178931952 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179007053 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179069042 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.179097891 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179127932 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179181099 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.179270983 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179347992 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.179352045 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179373980 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179438114 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.179456949 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179802895 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.179883003 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.179919958 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.180269003 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.180341959 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.180358887 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.185405970 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.185462952 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.185564995 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.185597897 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.185621023 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.185672998 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.205657005 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.205981016 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.206037045 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.206154108 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.206199884 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.206235886 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.211927891 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.211988926 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.212145090 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.212176085 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.212224960 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.212292910 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.213830948 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.213865042 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.213936090 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.213944912 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.213960886 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.213968039 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.213983059 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.214021921 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.214035034 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.214098930 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.214112997 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.215507984 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.215537071 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.215650082 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.215661049 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.215702057 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.216629982 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.216675043 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.216720104 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.216734886 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.216761112 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.230947971 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.230997086 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.231116056 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.231117010 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.231156111 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.231206894 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.233386040 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.233421087 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.233485937 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.233499050 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.233537912 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.233555079 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.238102913 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.238153934 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.238219023 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.238239050 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.238255024 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.238290071 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.239923954 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.240034103 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.240154982 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.240228891 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.241672039 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.241713047 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.241771936 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.241790056 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.241806984 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.241839886 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.242362976 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.242429018 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.242511988 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.242539883 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.242559910 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.243179083 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.243249893 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.243304968 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.243319988 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.243405104 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.243405104 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.244668007 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.244721889 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.244781017 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.244797945 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.244821072 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.244856119 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.245520115 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.245616913 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.245632887 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.245685101 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.245706081 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.245748043 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.245987892 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.246016026 CEST44349701185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.246072054 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.246093035 CEST49701443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.248070955 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.248119116 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.248177052 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.248198986 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.248219013 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.252089977 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.252142906 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.252262115 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.252262115 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.252283096 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.255683899 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.255728006 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.255784035 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.255805969 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.255824089 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.274590969 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.274662971 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.274837017 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.274895906 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.274965048 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.277736902 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.277779102 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.277861118 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.277893066 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.277925968 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.280366898 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.280421019 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.280483961 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.280508995 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.280533075 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.282927036 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.282968998 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.283036947 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.283065081 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.283087015 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.285738945 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.285794020 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.285849094 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.285871983 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.285892963 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.287602901 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.287652016 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.287707090 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.287731886 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.287754059 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.290085077 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.290138960 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.290184021 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.290206909 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.290225983 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.291914940 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.291958094 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.291996956 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.292016029 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.292037964 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.305613995 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.305691004 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.305906057 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.305948973 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.306324959 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.306413889 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.306461096 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.306485891 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.306629896 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.307909012 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.307951927 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.308155060 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.308176041 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.308546066 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.309647083 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.309686899 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.309756994 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.309777021 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.309802055 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.309833050 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.311136007 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.311178923 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.311240911 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.311259031 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.311299086 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.311319113 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.312813997 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.312855005 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.312926054 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.312942982 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.312974930 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.312995911 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.314327002 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.314369917 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.314429998 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.314444065 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.314466953 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.314511061 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.315361023 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.315407038 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.315464020 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.315479994 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.315529108 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.315545082 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.317018032 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.317059994 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.317116976 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.317130089 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.317153931 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.317176104 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.318028927 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.318073034 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.318123102 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.318135977 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.318166971 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.318182945 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.319709063 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.319751024 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.319808006 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.319822073 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.319854021 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.319878101 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.320696115 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.320750952 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.320799112 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.320811987 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.320831060 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.320852041 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.321614981 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.321660042 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.321702003 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.321715117 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.321746111 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.321760893 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.322563887 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.322607994 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.322647095 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.322659969 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.322690964 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.322705030 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.323288918 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.323381901 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.323396921 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.323467016 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.323520899 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.336951971 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.344377041 CEST49702443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.344446898 CEST44349702185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.839436054 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.839521885 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.839617014 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.840368986 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.840399981 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.906291962 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.917656898 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.917691946 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.918663025 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.919167995 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.919195890 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.919323921 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.919337988 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.919356108 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.955780983 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:50.955910921 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.961452007 CEST49703443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:50.961493015 CEST44349703185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:51.221057892 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.221123934 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.221229076 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.221523046 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.221555948 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.281119108 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.281467915 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.281569958 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.284950972 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.285080910 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.319828987 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.319883108 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.320138931 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.368611097 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.368648052 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:57:51.468637943 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:57:51.967993975 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:51.968060017 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:51.968153954 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:51.968426943 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:51.968449116 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.034317017 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.034780025 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.034856081 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.035634995 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.036077976 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.036106110 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.036209106 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.036214113 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.036227942 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.145960093 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.188818932 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.188976049 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189039946 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.189050913 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189085960 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189152002 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.189182997 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189307928 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189364910 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.189387083 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189461946 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.189518929 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.189533949 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.190242052 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.190315962 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.190330029 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.191170931 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.191236019 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.230027914 CEST49705443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:52.230072975 CEST44349705185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:52.763330936 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.763382912 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.763458014 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.763659000 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.763675928 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.825370073 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.826649904 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.826694012 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.828269958 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.828392982 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.833188057 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.833204031 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.833309889 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.833619118 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:52.833645105 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:52.949748993 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.073318958 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.073610067 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.073693037 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.130968094 CEST49706443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.131036997 CEST44349706199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.234962940 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.235043049 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.235150099 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.235510111 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.235524893 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.293632030 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.346580029 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.346646070 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.348104954 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.350999117 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.351027012 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.351159096 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.351166010 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.351306915 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.468803883 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.520831108 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.520997047 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.521091938 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.527566910 CEST49707443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.527601004 CEST44349707199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.529259920 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.529295921 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.529372931 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.529751062 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.529768944 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.549663067 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.549757004 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.549856901 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.586500883 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.621196032 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.621259928 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.621368885 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.621419907 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.623333931 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.668812990 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.676748037 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.676784992 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.676947117 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.676956892 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.677018881 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.677030087 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.677201986 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.677752972 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.678031921 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.678097963 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.678795099 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.679248095 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.679280043 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.679397106 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.679586887 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.679609060 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.768794060 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.858098030 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.858244896 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.858525991 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.968014002 CEST49709443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.968058109 CEST44349709199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.978739023 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.978813887 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:53.978945017 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.979466915 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:53.979502916 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.038363934 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.040760040 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.040780067 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.041280985 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.041779041 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.041794062 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.041878939 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.041976929 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.041986942 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.042032957 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.042043924 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.321022987 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.321280956 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.321417093 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.322665930 CEST49710443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.322700024 CEST44349710199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.336905003 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.337367058 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.337491035 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.337521076 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.338079929 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.338169098 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.338310957 CEST49708443192.168.2.4199.36.158.100
                          Oct 28, 2022 12:57:54.338326931 CEST44349708199.36.158.100192.168.2.4
                          Oct 28, 2022 12:57:54.375907898 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.375966072 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.376080990 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.376302004 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.376322031 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.435017109 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.435415030 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.435446978 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.436209917 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.436709881 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.436729908 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.436839104 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.436863899 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.436872005 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.549288034 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.654989958 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655142069 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655205965 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.655216932 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655244112 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655294895 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.655345917 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655476093 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655523062 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.655534983 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655610085 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.655656099 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.655663013 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.656486988 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.656595945 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.656605005 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.657047987 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.657109022 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.657115936 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661633015 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661668062 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661699057 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661731005 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661746979 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661772013 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.661789894 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.661833048 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.661858082 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.681453943 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.681502104 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.681585073 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.681606054 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.681639910 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.684273958 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.684329033 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.684362888 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.684376001 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.684411049 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.687521935 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.687561035 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.687618017 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.687633038 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.687668085 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.702497005 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.702569008 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.702596903 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.702617884 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.702651024 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.704433918 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.704477072 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.704539061 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.704550982 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.704586983 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.706427097 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.706474066 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.706516027 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.706526041 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.706558943 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.708867073 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.708914042 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.708951950 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.708970070 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.708992958 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.710580111 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.710627079 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.710666895 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.710679054 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.710701942 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.712337017 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.712377071 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.712421894 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.712434053 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.712449074 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.714237928 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.714287043 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.714310884 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.714322090 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.714360952 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.715424061 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.715461969 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.715497017 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.715507030 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.715543032 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.717164040 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.717209101 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.717240095 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.717251062 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.717283010 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.728188038 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.728244066 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.728312016 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.728331089 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.728353024 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.729362011 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.729418993 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.729444027 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.729453087 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.729489088 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.730284929 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.730329990 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.730362892 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.730371952 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.730397940 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.731338024 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.731386900 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.731415987 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.731426001 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.731457949 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.732860088 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.732912064 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.732961893 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.732970953 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.732984066 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.733994961 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.734040976 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.734102964 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.734111071 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.734126091 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.734944105 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.734983921 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.735035896 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.735044956 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.735060930 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.735995054 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.736042023 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.736080885 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.736088991 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.736112118 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.737092972 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.737132072 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.737171888 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.737179995 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.737204075 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.737962008 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.738081932 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738121986 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738174915 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.738182068 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738212109 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.738234997 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738296986 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.738298893 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738326073 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.738368034 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.739268064 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.739314079 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.739377975 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.739384890 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.739425898 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.739444017 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.740211964 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.740221977 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.740259886 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.740299940 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.740305901 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.740359068 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.740458012 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.741008997 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741053104 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741094112 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.741101980 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741142988 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.741159916 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.741816998 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741859913 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741914034 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.741921902 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.741955996 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.742620945 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.742669106 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.742676020 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.742693901 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.742707014 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.742754936 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.749239922 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.749274969 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.749367952 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.749386072 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.749402046 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.749449015 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.750004053 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750036955 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750092983 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.750101089 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750133038 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.750807047 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750844955 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750859022 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.750866890 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.750890970 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.750950098 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.751034975 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751065969 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751116037 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.751123905 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751162052 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.751389980 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751426935 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751449108 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.751456022 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.751465082 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.751513958 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753474951 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753510952 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753591061 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753602982 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753654003 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753654003 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753716946 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753751040 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753794909 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753801107 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753835917 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753854036 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.753925085 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.753966093 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.754004955 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.754010916 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.754044056 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.754142046 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.754445076 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.754486084 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.754538059 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.754544020 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.754585028 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.755285025 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.755330086 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.755353928 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.755362034 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.755376101 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.755424976 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.756014109 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756053925 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756109953 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.756117105 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756144047 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.756305933 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756350040 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756356955 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.756372929 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.756381035 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.756426096 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.757106066 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.757145882 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.757213116 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.757220030 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.757253885 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.757263899 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.757539988 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.757630110 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.757733107 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.757826090 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.761799097 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.761848927 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.761938095 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.761953115 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762018919 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762018919 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762052059 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762095928 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762135029 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762140989 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762196064 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762196064 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762340069 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762378931 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762428045 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762433052 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762485027 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762485027 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762661934 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762702942 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762739897 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762746096 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.762809038 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.762809038 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.763638973 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.763720989 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.763731956 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.763778925 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.763812065 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.763864040 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764004946 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764079094 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764080048 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764091015 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764151096 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764182091 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764204025 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764229059 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764245033 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764271021 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764276028 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764281988 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764334917 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764360905 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764380932 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764394045 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764444113 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764444113 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764477015 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764483929 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764525890 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764529943 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764558077 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764583111 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764595985 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.764599085 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.764661074 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.766474009 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.766531944 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.766580105 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.766590118 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.766609907 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.766630888 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767232895 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767291069 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767318964 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767326117 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767362118 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767383099 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767385006 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767399073 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767451048 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.767452955 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767482042 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.767518997 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.788680077 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.788707018 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.788742065 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.788933039 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789076090 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789084911 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789103985 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789122105 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789143085 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789206982 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789212942 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789225101 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789295912 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789303064 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789314032 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789355993 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789385080 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789402962 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789419889 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789472103 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789479017 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789499044 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789515018 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789525986 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789556026 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789561987 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789582014 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789603949 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789607048 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789617062 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789634943 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789663076 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789669037 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789686918 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789697886 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789704084 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789711952 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789736032 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789751053 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789757013 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789784908 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789800882 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789817095 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789836884 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789877892 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789884090 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789895058 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789906979 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789920092 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789926052 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789932013 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789961100 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.789988995 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.789992094 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790002108 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790033102 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790129900 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790154934 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790211916 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790219069 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790246964 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790254116 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790261030 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790307045 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790324926 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790329933 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790349960 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790365934 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790374041 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790385962 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790394068 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790429115 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790462971 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790471077 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790477037 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790507078 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790520906 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790539026 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790544033 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790570974 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790580988 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790595055 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790601015 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790612936 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790632963 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790666103 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790671110 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790683031 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790704012 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790715933 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790728092 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790741920 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790781021 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790796995 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790819883 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790853977 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790859938 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790888071 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790898085 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790908098 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790941000 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.790993929 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.790999889 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791012049 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791034937 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791037083 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791054010 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791068077 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791104078 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791846991 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791879892 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791909933 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791917086 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.791948080 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791965961 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.791980982 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.792005062 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.792037010 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.792042971 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.792066097 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.792078018 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.792083025 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.792088985 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.792129993 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.812205076 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.812243938 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.812436104 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.812794924 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.812800884 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:57:54.812903881 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.819741964 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.820651054 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.821753979 CEST49712443192.168.2.4185.199.109.153
                          Oct 28, 2022 12:57:54.821774006 CEST44349712185.199.109.153192.168.2.4
                          Oct 28, 2022 12:58:01.270931005 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:01.271023989 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:01.271135092 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:04.441890955 CEST49704443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:04.441931963 CEST44349704142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.081840038 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:51.081895113 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.081990004 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:51.082421064 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:51.082447052 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.142371893 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.181617975 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:51.181665897 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.183099985 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.183564901 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:58:51.183593988 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.183787107 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:58:51.261123896 CEST49746443192.168.2.4142.250.186.36
                          Oct 28, 2022 12:59:01.130906105 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:59:01.130995989 CEST44349746142.250.186.36192.168.2.4
                          Oct 28, 2022 12:59:01.131107092 CEST49746443192.168.2.4142.250.186.36
                          TimestampSource PortDest PortSource IPDest IP
                          Oct 28, 2022 12:57:47.313359976 CEST5968353192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:47.319250107 CEST6416753192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:47.339880943 CEST53641678.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:47.340926886 CEST53596838.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:49.010999918 CEST5680753192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:49.030625105 CEST53568078.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:51.063905954 CEST6112453192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:51.091665030 CEST53611248.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:51.172988892 CEST5944453192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:51.192341089 CEST53594448.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:52.718735933 CEST6490653192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:52.747287989 CEST53649068.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:52.912966967 CEST6108853192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:52.914372921 CEST5872953192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:52.938715935 CEST53610888.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:52.941747904 CEST53587298.8.8.8192.168.2.4
                          Oct 28, 2022 12:57:53.043371916 CEST5086219302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.043767929 CEST5086419302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.043960094 CEST5086619302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.062516928 CEST5086219302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.063545942 CEST5086419302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.064080954 CEST5086619302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.376508951 CEST5086219302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.376650095 CEST5086419302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.376749039 CEST5086619302192.168.2.474.125.24.127
                          Oct 28, 2022 12:57:53.376837015 CEST5086219302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.376969099 CEST5086419302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.377039909 CEST5086619302192.168.2.474.125.204.127
                          Oct 28, 2022 12:57:53.379056931 CEST193025086274.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.379978895 CEST193025086474.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.380433083 CEST193025086674.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.403762102 CEST193025086274.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:53.404171944 CEST193025086674.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:53.404891968 CEST193025086474.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:53.693490028 CEST193025086274.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.693541050 CEST193025086474.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.693578005 CEST193025086674.125.204.127192.168.2.4
                          Oct 28, 2022 12:57:53.736808062 CEST193025086274.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:53.736934900 CEST193025086674.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:53.737895966 CEST193025086474.125.24.127192.168.2.4
                          Oct 28, 2022 12:57:56.487860918 CEST6055053192.168.2.48.8.8.8
                          Oct 28, 2022 12:57:56.509533882 CEST53605508.8.8.8192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          Oct 28, 2022 12:57:53.693589926 CEST192.168.2.474.125.204.127d6df(Port unreachable)Destination Unreachable
                          Oct 28, 2022 12:57:53.736907959 CEST192.168.2.474.125.24.12722df(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Oct 28, 2022 12:57:47.313359976 CEST192.168.2.48.8.8.80x85fdStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:47.319250107 CEST192.168.2.48.8.8.80xf116Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:49.010999918 CEST192.168.2.48.8.8.80xa9acStandard query (0)abrahamjuliot.github.ioA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:51.063905954 CEST192.168.2.48.8.8.80x4b42Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:51.172988892 CEST192.168.2.48.8.8.80x265cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.718735933 CEST192.168.2.48.8.8.80xc90cStandard query (0)creepjs-api.web.appA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.912966967 CEST192.168.2.48.8.8.80x6ae6Standard query (0)stun3.l.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.914372921 CEST192.168.2.48.8.8.80x8e40Standard query (0)stun4.l.google.comA (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:56.487860918 CEST192.168.2.48.8.8.80x1ba3Standard query (0)abrahamjuliot.github.ioA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Oct 28, 2022 12:57:47.339880943 CEST8.8.8.8192.168.2.40xf116No error (0)accounts.google.com142.250.186.45A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:47.340926886 CEST8.8.8.8192.168.2.40x85fdNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                          Oct 28, 2022 12:57:47.340926886 CEST8.8.8.8192.168.2.40x85fdNo error (0)clients.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:49.030625105 CEST8.8.8.8192.168.2.40xa9acNo error (0)abrahamjuliot.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:49.030625105 CEST8.8.8.8192.168.2.40xa9acNo error (0)abrahamjuliot.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:49.030625105 CEST8.8.8.8192.168.2.40xa9acNo error (0)abrahamjuliot.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:49.030625105 CEST8.8.8.8192.168.2.40xa9acNo error (0)abrahamjuliot.github.io185.199.111.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:51.091665030 CEST8.8.8.8192.168.2.40x4b42No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:51.192341089 CEST8.8.8.8192.168.2.40x265cNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.747287989 CEST8.8.8.8192.168.2.40xc90cNo error (0)creepjs-api.web.app199.36.158.100A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.938715935 CEST8.8.8.8192.168.2.40x6ae6No error (0)stun3.l.google.com74.125.24.127A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:52.941747904 CEST8.8.8.8192.168.2.40x8e40No error (0)stun4.l.google.com74.125.204.127A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:56.509533882 CEST8.8.8.8192.168.2.40x1ba3No error (0)abrahamjuliot.github.io185.199.108.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:56.509533882 CEST8.8.8.8192.168.2.40x1ba3No error (0)abrahamjuliot.github.io185.199.109.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:56.509533882 CEST8.8.8.8192.168.2.40x1ba3No error (0)abrahamjuliot.github.io185.199.110.153A (IP address)IN (0x0001)false
                          Oct 28, 2022 12:57:56.509533882 CEST8.8.8.8192.168.2.40x1ba3No error (0)abrahamjuliot.github.io185.199.111.153A (IP address)IN (0x0001)false
                          • accounts.google.com
                          • clients2.google.com
                          • abrahamjuliot.github.io
                          • https:
                            • creepjs-api.web.app
                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.449698142.250.186.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:49 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                          Host: accounts.google.com
                          Connection: keep-alive
                          Content-Length: 1
                          Origin: https://www.google.com
                          Content-Type: application/x-www-form-urlencoded
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:49 UTC0OUTData Raw: 20
                          Data Ascii:
                          2022-10-28 10:57:49 UTC2INHTTP/1.1 200 OK
                          Content-Type: application/json; charset=utf-8
                          Access-Control-Allow-Origin: https://www.google.com
                          Access-Control-Allow-Credentials: true
                          X-Content-Type-Options: nosniff
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Fri, 28 Oct 2022 10:57:49 GMT
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Content-Security-Policy: script-src 'report-sample' 'nonce-Vdbf1usABo_SM6-xyMzkhA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                          Server: ESF
                          X-XSS-Protection: 0
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2022-10-28 10:57:49 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                          Data Ascii: 11["gaia.l.a.r",[]]
                          2022-10-28 10:57:49 UTC4INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.449697142.250.186.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:49 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                          Host: clients2.google.com
                          Connection: keep-alive
                          X-Goog-Update-Interactivity: fg
                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                          X-Goog-Update-Updater: chromecrx-104.0.5112.81
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:49 UTC1INHTTP/1.1 200 OK
                          Content-Security-Policy: script-src 'report-sample' 'nonce-QFpKTpXWpyobTFWbIRdw4w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Fri, 28 Oct 2022 10:57:49 GMT
                          Content-Type: text/xml; charset=UTF-8
                          X-Daynum: 5779
                          X-Daystart: 14269
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: SAMEORIGIN
                          X-XSS-Protection: 1; mode=block
                          Server: GSE
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2022-10-28 10:57:49 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 37 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 34 32 36 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5779" elapsed_seconds="14269"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                          2022-10-28 10:57:49 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                          Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                          2022-10-28 10:57:49 UTC2INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          10192.168.2.449709199.36.158.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:53 UTC710OUTOPTIONS /analysis HTTP/1.1
                          Host: creepjs-api.web.app
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          Origin: https://abrahamjuliot.github.io
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:53 UTC711INHTTP/1.1 204 No Content
                          Connection: close
                          Access-Control-Allow-Headers: content-type
                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                          Access-Control-Allow-Origin: https://abrahamjuliot.github.io
                          Cache-Control: private
                          Content-Type: text/html
                          Function-Execution-Id: isymmikqzfku
                          Server: Google Frontend
                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                          X-Cloud-Trace-Context: eb3ff26522f9b6073bb3b9f38e965fd8
                          X-Country-Code: CH
                          X-Orig-Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          X-Powered-By: Express
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:53 GMT
                          X-Served-By: cache-fra-eddf8230091-FRA
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954674.704634,VS0,VE140
                          Vary: Origin, Access-Control-Request-Headers,cookie,need-authorization, x-fh-requested-host, accept-encoding
                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          11192.168.2.449710199.36.158.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:54 UTC712OUTPOST /analysis HTTP/1.1
                          Host: creepjs-api.web.app
                          Connection: keep-alive
                          Content-Length: 6189
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          Accept: application/json, text/plain, */*
                          Content-Type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://abrahamjuliot.github.io
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:54 UTC712OUTData Raw: 5b 22 7a 77 51 58 6e 42 47 6e 42 32 6a 37 79 33 42 78 74 39 79 55 44 74 48 75 33 6a 4e 6e 6e 43 54 57 51 2b 32 68 57 31 6e 71 46 66 37 75 66 68 2f 62 7a 76 43 45 34 2f 4f 41 31 38 6a 54 44 51 67 59 4a 66 39 6f 77 32 41 65 51 2f 4f 63 35 63 42 2b 36 43 33 47 4e 61 65 76 33 75 63 67 36 35 77 2b 53 62 4e 32 72 35 55 38 36 55 37 61 6e 48 39 33 6d 79 2f 64 2b 72 58 71 2f 39 56 51 58 79 51 44 47 57 4c 57 65 44 75 52 44 34 4f 63 63 39 66 58 6a 73 65 30 59 79 59 4e 73 68 30 37 59 38 69 49 4e 30 78 4e 53 38 4d 79 6a 66 72 38 34 5a 6b 44 48 64 30 57 55 6a 2f 43 38 54 39 51 54 59 65 64 79 53 55 57 34 74 41 46 7a 62 44 37 70 54 44 46 71 49 77 5a 48 65 4d 65 2b 47 62 66 54 74 59 42 30 7a 68 68 7a 4b 30 70 66 4e 54 56 44 43 6a 66 7a 58 42 2b 53 66 76 58 36 46 6a 6a 34
                          Data Ascii: ["zwQXnBGnB2j7y3Bxt9yUDtHu3jNnnCTWQ+2hW1nqFf7ufh/bzvCE4/OA18jTDQgYJf9ow2AeQ/Oc5cB+6C3GNaev3ucg65w+SbN2r5U86U7anH93my/d+rXq/9VQXyQDGWLWeDuRD4Occ9fXjse0YyYNsh07Y8iIN0xNS8Myjfr84ZkDHd0WUj/C8T9QTYedySUW4tAFzbD7pTDFqIwZHeMe+GbfTtYB0zhhzK0pfNTVDCjfzXB+SfvX6Fjj4
                          2022-10-28 10:57:54 UTC719INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 195
                          Access-Control-Allow-Origin: https://abrahamjuliot.github.io
                          Cache-Control: private
                          Content-Type: application/json; charset=utf-8
                          Etag: W/"c3-fV7Ccd7sYpPd/qz8VLLOil5Kn1A"
                          Function-Execution-Id: l1381j2g2k2m
                          Server: Google Frontend
                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                          X-Cloud-Trace-Context: 14649b4710a557cbc6a487a6916acf6a;o=1
                          X-Country-Code: CH
                          X-Orig-Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          X-Powered-By: Express
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:54 GMT
                          X-Served-By: cache-fra-eddf8230136-FRA
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954674.062681,VS0,VE245
                          Vary: Origin,cookie,need-authorization, x-fh-requested-host, accept-encoding
                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                          2022-10-28 10:57:54 UTC719INData Raw: 7b 22 6e 65 74 77 6f 72 6b 22 3a 22 31 30 32 2e 31 32 39 22 2c 22 6f 72 67 22 3a 22 41 53 44 45 54 55 4b 20 77 77 77 2e 68 65 66 69 63 65 64 2e 63 6f 6d 3a 49 50 58 4f 20 55 4b 20 4c 49 4d 49 54 45 44 3a 55 6e 69 74 65 64 20 53 74 61 74 65 73 3a 41 6d 65 72 69 63 61 2f 4c 6f 73 5f 41 6e 67 65 6c 65 73 22 2c 22 74 6f 6b 65 6e 73 41 76 61 69 6c 61 62 6c 65 22 3a 35 30 30 2c 22 72 61 74 65 4c 69 6d 69 74 45 78 70 69 72 65 44 61 74 65 22 3a 22 22 2c 22 69 73 52 61 74 65 4c 69 6d 69 74 65 64 22 3a 66 61 6c 73 65 2c 22 69 73 4e 65 74 77 6f 72 6b 41 62 75 73 65 22 3a 66 61 6c 73 65 7d
                          Data Ascii: {"network":"102.129","org":"ASDETUK www.heficed.com:IPXO UK LIMITED:United States:America/Los_Angeles","tokensAvailable":500,"rateLimitExpireDate":"","isRateLimited":false,"isNetworkAbuse":false}


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          12192.168.2.449712185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:54 UTC722OUTGET /creepjs/data/samples.json HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/creepjs/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:54 UTC723INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 1478406
                          Server: GitHub.com
                          Content-Type: application/json; charset=utf-8
                          permissions-policy: interest-cohort=()
                          Last-Modified: Tue, 25 Oct 2022 23:30:36 GMT
                          Access-Control-Allow-Origin: *
                          ETag: "6358719c-168f06"
                          expires: Fri, 28 Oct 2022 11:07:54 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0806:8430:63BBC8:672751:635BB5B2
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:54 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-mxp6967-MXP
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954674.460586,VS0,VE175
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 79d4a91a7e2d1fd0a2667774b4a79737fc248330
                          2022-10-28 10:57:54 UTC723INData Raw: 7b 22 77 69 6e 64 6f 77 22 3a 7b 22 54 6f 72 20 42 72 6f 77 73 65 72 22 3a 5b 7b 22 69 64 22 3a 22 30 31 35 35 65 66 33 35 38 30 33 30 33 62 36 31 32 37 66 39 37 36 62 32 32 30 38 38 39 38 36 33 63 36 37 66 33 30 61 38 30 38 30 39 38 66 66 66 32 62 36 65 39 38 65 38 65 39 34 34 32 36 37 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 4d 61 63 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 31 36 35 34 35 66 33 61 30 66 32 36 32 35 38 64 34 36 30 30 61 34 34 33 66 39 34 35 37 34 34 37 61 63 33 65 62 35 38 36 63 63 31 31 35 63 37 35 33
                          Data Ascii: {"window":{"Tor Browser":[{"id":"0155ef3580303b6127f976b220889863c67f30a808098fff2b6e98e8e9442675","systems":["Linux","Mac","Windows"],"devices":[],"gpuBrands":[],"gpus":[],"reporterTrustScore":100},{"id":"16545f3a0f26258d4600a443f9457447ac3eb586cc115c753
                          2022-10-28 10:57:54 UTC725INData Raw: 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 32 36 33 61 64 36 66 33 35 62 61 38 65 66 39 35 66 63 38 31 35 66 31 64 36 35 64 61 37 34 37 39 66 63 39 32 39 32 63 38 38 36 35 61 63 32 31 34 36 38 36 34 64 63 39 33 65 66 64 30 61 30 65 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 4d 61 63 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45 52 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 5d 2c 22 67 70 75 73
                          Data Ascii: [],"gpuBrands":["APPLE"],"gpus":[],"reporterTrustScore":100},{"id":"263ad6f35ba8ef95fc815f1d65da7479fc9292c8865ac2146864dc93efd0a0e4","systems":["Linux","Mac","Windows"],"devices":[],"gpuBrands":["AMD","APPLE","INTEL","NVIDIA","OTHER","SWIFTSHADER"],"gpus
                          2022-10-28 10:57:54 UTC726INData Raw: 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45 52 22 2c 22 50 41 52 41 4c 4c 45 4c 53 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 39 32 66 36 64 65 63 35 30 64 36 34 65 36 31 61 35 61 38 32 66 37 63 34 39 65 35 62 36 35 65 30 62 62 39 31 35 30 66 38 33 64 38 61 31 33 39 31 62 66 39 38 63 66 39 32 35 61 32 65 30 65 39 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c
                          Data Ascii: ,"systems":["Linux","Windows"],"devices":[],"gpuBrands":["AMD","INTEL","NVIDIA","OTHER","PARALLELS","SWIFTSHADER","VMWARE"],"gpus":[],"reporterTrustScore":100},{"id":"92f6dec50d64e61a5a82f7c49e5b65e0bb9150f83d8a1391bf98cf925a2e0e9e","systems":["Windows"],
                          2022-10-28 10:57:54 UTC727INData Raw: 35 34 65 33 66 65 31 32 32 63 65 61 35 65 35 32 34 33 62 35 35 38 39 34 62 37 62 37 30 64 63 65 39 63 63 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 32 34 38 33 34 32 65 65 61 39 61 38 38 65 66 64 31 62 61 39 33 66 33 31 38 64 35 37 32 32 35 36 33 34 38 32 37 65 32 64 64 38 35 37 35 38 37 32 37 38 39 64 38 37 37 33 63 32 64 31 39 33 61 31 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65
                          Data Ascii: 54e3fe122cea5e5243b55894b7b70dce9cc","systems":["Linux"],"devices":[],"gpuBrands":["AMD","INTEL","NVIDIA","SWIFTSHADER"],"gpus":[],"reporterTrustScore":100},{"id":"248342eea9a88efd1ba93f318d57225634827e2dd8575872789d8773c2d193a1","systems":["Android"],"de
                          2022-10-28 10:57:54 UTC729INData Raw: 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 62 38 34 61 34 34 39 63 66 38 61 32 31 63 66 34 39 32 65 32 33 35 33 33 33 33 36 64 33 65 34 39 61 66 39 66 30 37 39 36 35 35 62 64 65 32 30 61 34 37 64 61 31 38 38 31 62 61 63 34 65 62 33 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a
                          Data Ascii: ],"gpuBrands":["AMD","INTEL","NVIDIA","SWIFTSHADER","VMWARE"],"gpus":[],"reporterTrustScore":100},{"id":"b84a449cf8a21cf492e23533336d3e49af9f079655bde20a47da1881bac4eb38","systems":["Mac"],"devices":[],"gpuBrands":["INTEL"],"gpus":[],"reporterTrustScore":
                          2022-10-28 10:57:54 UTC730INData Raw: 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4c 4c 56 4d 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45 52 22 2c 22 50 4f 57 45 52 56 52 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 36 66 63 31 39 63 30 61 38 34 35 30 64 66 65 64 30 61 30 61 34 62 63 66 34 61 66 37 63 61 30 64 63 32 61 32 30 65 31 61 64 66 38 63 36 30 61 39 63 36 38 39 61 32 64 39 37 64 37 62 34 34 63 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e
                          Data Ascii: ems":["Linux","Windows"],"devices":[],"gpuBrands":["ADRENO","AMD","INTEL","LLVM","NVIDIA","OTHER","POWERVR","SWIFTSHADER","VMWARE"],"gpus":[],"reporterTrustScore":100},{"id":"6fc19c0a8450dfed0a0a4bcf4af7ca0dc2a20e1adf8c60a9c689a2d97d7b44c2","systems":["An
                          2022-10-28 10:57:54 UTC731INData Raw: 61 65 65 37 65 36 61 35 35 32 35 39 64 31 64 34 37 34 64 63 32 34 31 61 63 61 30 38 31 36 63 32 63 63 63 61 38 37 33 65 66 61 33 34 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 4d 41 4c 49 22 2c 22 50 4f 57 45 52 56 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 65 63 62 65 66 66 33 64 31 31 37 61 32 66 37 39 33 31 37 65 39 65 61 33 64 64 39 30 30 65 38 33 35 66 62 66 65 34 61 37 31 38 64 38 32 63 63 62 38 30 37 32 34 39 62 33 31 31 62 37 33 39 36 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64
                          Data Ascii: aee7e6a55259d1d474dc241aca0816c2ccca873efa348","systems":["Android"],"devices":[],"gpuBrands":["ADRENO","MALI","POWERVR"],"gpus":[],"reporterTrustScore":100},{"id":"ecbeff3d117a2f79317e9ea3dd900e835fbfe4a718d82ccb807249b311b73965","systems":["Android"],"d
                          2022-10-28 10:57:54 UTC733INData Raw: 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 64 34 37 35 64 36 66 61 36 32 35 39 38 39 34 30 32 30 63 32 37 61 33 66 32 35 30 39 63 31 65 32 61 65 64 65 37 63 35 38 65 34 31 31 61 36 31 32 65 39 33 36 38 31 61 37 64 61 34 61 35 62 38 62 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 5d 2c 22 46 69 72 65 66 6f 78 20 31 30 35 22 3a 5b 7b 22 69 64 22 3a 22 30 64 32 64 61 36 32 31 31 64 36 64 61 64 39 64 34 36 64 39 62 35 36 64 66 36
                          Data Ascii: "],"gpus":[],"reporterTrustScore":100},{"id":"d475d6fa6259894020c27a3f2509c1e2aede7c58e411a612e93681a7da4a5b8b","systems":["Linux","Windows"],"devices":[],"gpuBrands":[],"gpus":[],"reporterTrustScore":100}],"Firefox 105":[{"id":"0d2da6211d6dad9d46d9b56df6
                          2022-10-28 10:57:54 UTC734INData Raw: 53 4f 46 54 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 32 65 34 38 64 35 65 38 36 34 36 30 64 63 62 36 30 61 61 34 63 30 35 61 65 62 31 35 61 30 66 65 33 62 38 35 66 61 38 34 30 31 63 62 36 33 30 38 39 35 31 64 32 39 65 31 32 38 39 66 35 34 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 61 64 33 61 66 38 34 63 39 64 66 34 39 32 37 37 62 39 33 36 36 66 36 36
                          Data Ascii: SOFT","NVIDIA","OTHER"],"gpus":[],"reporterTrustScore":100},{"id":"82e48d5e86460dcb60aa4c05aeb15a0fe3b85fa8401cb6308951d29e1289f544","systems":["Linux"],"devices":[],"gpuBrands":["INTEL"],"gpus":[],"reporterTrustScore":100},{"id":"ad3af84c9df49277b9366f66
                          2022-10-28 10:57:54 UTC735INData Raw: 22 69 64 22 3a 22 66 61 37 35 33 61 62 35 36 62 36 38 35 36 31 64 64 62 32 31 38 61 65 64 36 38 62 39 65 36 32 65 30 32 65 63 39 63 34 31 30 34 38 35 61 61 66 66 31 30 35 33 65 36 38 63 63 33 61 64 38 36 35 64 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4d 49 43 52 4f 53 4f 46 54 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 5d 2c 22 53 61 66 61 72 69 20 31 36 22 3a 5b 7b 22 69 64 22 3a 22 30 66 37 62 30 32 35 61 39 30 33 38 37 36 36 32 62 33 33 35 32 39 38 61 64 36 34 65 30 38 38 61 61 31 63 37 36 33 33 66 65 62
                          Data Ascii: "id":"fa753ab56b68561ddb218aed68b9e62e02ec9c410485aaff1053e68cc3ad865d","systems":["Windows"],"devices":[],"gpuBrands":["AMD","INTEL","MICROSOFT","NVIDIA"],"gpus":[],"reporterTrustScore":100}],"Safari 16":[{"id":"0f7b025a90387662b335298ad64e088aa1c7633feb
                          2022-10-28 10:57:54 UTC737INData Raw: 36 39 34 63 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 36 34 62 61 32 33 66 32 32 63 62 37 32 35 62 39 66 34 34 64 34 65 39 35 30 34 36 35 62 37 31 36 62 34 38 38 62 31 38 31 66 30 30 35 31 63 38 66 33 37 62 32 32 31 61 30 30 39 38 35 65 30 30 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22
                          Data Ascii: 694c3","systems":["Windows"],"devices":[],"gpuBrands":["AMD","INTEL","NVIDIA","SWIFTSHADER"],"gpus":[],"reporterTrustScore":100},{"id":"64ba23f22cb725b9f44d4e950465b716b488b181f0051c8f37b221a00985e003","systems":["Windows"],"devices":[],"gpuBrands":["AMD"
                          2022-10-28 10:57:54 UTC738INData Raw: 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 5d 2c 22 46 69 72 65 66 6f 78 20 31 30 31 22 3a 5b 7b 22 69 64 22 3a 22 31 64 63 66 33 39 36 34 39 62 32 30 62 63 36 34 35 30 30 34 36 30 37 30 34 63 39 65 31 65 65 63 65 61 61 65 30 31 35 36 32 61 64 65 34 34 39 39 36 37 35 65 65 63 38 66 63 32 31 37 64 34 31 62 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 5d 2c 22 46 69 72 65 66 6f 78 20 31 30 36 22 3a 5b 7b 22 69 64 22 3a 22 31 65 39 61 63 30 33 33 31 63 30 32 39 39 33 33 36 37 39 38 35 30 36 61 63 63 62 64 32 31 63 64 32 37
                          Data Ascii: rustScore":100}],"Firefox 101":[{"id":"1dcf39649b20bc64500460704c9e1eeceaae01562ade4499675eec8fc217d41b","systems":["Windows"],"devices":[],"gpuBrands":["NVIDIA"],"gpus":[],"reporterTrustScore":96}],"Firefox 106":[{"id":"1e9ac0331c0299336798506accbd21cd27
                          2022-10-28 10:57:54 UTC739INData Raw: 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 4d 49 43 52 4f 53 4f 46 54 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 36 35 30 31 39 61 34 64 37 37 36 66 36 39 32 63 32 30 38 33 62 31 65 31 32 32 65 38 37 66 32 64 64 62 30 34 32 36 33 39 63 64 38 35 64 61 63 32 33 64 66 36 39 35 34 33 33 66 31 34 63 62 30 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 4d 41 4c 49 22 2c 22 4f 54 48 45 52 22 2c 22 50 4f 57 45 52 56 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65
                          Data Ascii: nds":["AMD","APPLE","INTEL","MICROSOFT","NVIDIA"],"gpus":[],"reporterTrustScore":100},{"id":"865019a4d776f692c2083b1e122e87f2ddb042639cd85dac23df695433f14cb0","systems":["Android"],"devices":[],"gpuBrands":["ADRENO","MALI","OTHER","POWERVR"],"gpus":[],"re
                          2022-10-28 10:57:54 UTC755INData Raw: 20 38 2e 31 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 4d 49 43 52 4f 53 4f 46 54 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 64 62 33 66 36 37 30 34 64 64 33 65 38 66 65 65 64 32 62 35 35 35 33 61 39 35 61 38 61 38 35 37 35 62 65 62 39 30 34 61 66 38 39 63 65 36 34 61 61 38 35 64 35 33 37 62 33 36 62 31 39 33 31 39 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69
                          Data Ascii: 8.1 (64-bit)"],"gpuBrands":["AMD","APPLE","INTEL","MICROSOFT","NVIDIA","OTHER"],"gpus":[],"reporterTrustScore":100},{"id":"db3f6704dd3e8feed2b5553a95a8a8575beb904af89ce64aa85d537b36b19319","systems":["Mac","Windows"],"devices":["Windows:Windows 10 (64-bi
                          2022-10-28 10:57:54 UTC771INData Raw: 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 30 35 63 33 31 63 35 64 37 61 38 31 31 30 36 36 63 34 32 37 32 61 39 37 63 30 34 33 37 64 32 63 38 36 32 62 39 30 33 62 61 63 64 33 30 61 36 36 64 61 32 38 61 64 62 66 32 66 31 34 35 31 32 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22
                          Data Ascii: 8","systems":["Windows"],"devices":["Windows:Windows 11 (64-bit)","Windows:Windows 10 (64-bit)"],"gpuBrands":["AMD","INTEL","NVIDIA"],"gpus":[],"reporterTrustScore":100},{"id":"05c31c5d7a811066c4272a97c0437d2c862b903bacd30a66da28adbf2f145125","systems":["
                          2022-10-28 10:57:54 UTC787INData Raw: 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 63 61 63 31 64 35 33 33 31 38 30 39 36 35 61 66 62 32 39 37 61 61 39 39 63 65 32 64 64 64 65 38 33 31 34 65 34 33 32 32 63 36 32 34 35 36 36 37 38 61 35 32 30 30 34 33 35 37 65 35 32 35 33 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 2c 22 4c 69 6e 75 78 22 2c 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 48 69 67 68 20 53 69 65 72 72 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61
                          Data Ascii: ndows 7 (64-bit)"],"gpuBrands":["SWIFTSHADER","VMWARE"],"gpus":[],"reporterTrustScore":100},{"id":"cac1d533180965afb297aa99ce2ddde8314e4322c62456678a52004357e52533","systems":["Android","Linux","Mac"],"devices":["Mac:macOS High Sierra","Mac:macOS Catalina
                          2022-10-28 10:57:54 UTC803INData Raw: 34 32 66 65 61 37 63 36 64 38 66 31 62 32 39 38 31 64 65 65 30 38 34 36 36 63 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 69 50 68 6f 6e 65 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 31 33 33 63 64 36 34 66 39 38 65 36 64 66 35 39 64 62 38 61 34 30 34 37 62 35 61 36 36 66 36 63 64 37 35 39 64 35 35 39 31 34 64 61 30 36 62 39 65 36 35 33 38 65 37 62 61 36 63 66 31 66 38 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d
                          Data Ascii: 42fea7c6d8f1b2981dee08466c","systems":["iPhone"],"devices":[],"gpuBrands":["APPLE"],"gpus":[],"reporterTrustScore":100},{"id":"133cd64f98e6df59db8a4047b5a66f6cd759d55914da06b9e6538e7ba6cf1f83","systems":["Mac"],"devices":[],"gpuBrands":["APPLE"],"gpus":[]
                          2022-10-28 10:57:54 UTC819INData Raw: 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 41 31 36 73 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 52 65 64 6d 69 20 39 43 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 4d 49 20 35 73 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 53 4d 2d 47 38 39 32 55 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 37 20 53 4d 2d 54 37 31 39 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 54 45 43 4e 4f 20 4b 43 36 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 76 69 76 6f 20 31 39 30 32 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 37 20 47 30 31 31 41 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64
                          Data Ascii: id"],"devices":["Android:Android 9 A16s","Android:Android 9 Redmi 9C","Android:Android 9 MI 5s","Android:Android 9 SM-G892U","Android:Android 7 SM-T719","Android:Android 9 TECNO KC6","Android:Android 9 vivo 1902","Android:Android 7 G011A","Android:Android
                          2022-10-28 10:57:54 UTC835INData Raw: 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 36 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44
                          Data Ascii: indows:Windows 11 (64-bit)"],"gpuBrands":["INTEL","NVIDIA"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 2060 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GT 730 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVID
                          2022-10-28 10:57:54 UTC851INData Raw: 65 6c 2c 20 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 32 30 20 28 4b 42 4c 20 47 54 32 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 20 28 43 6f 72 65 20 50 72 6f 66 69 6c 65 29 20 4d 65 73 61 20 32 31 2e 32 2e 36 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 47 72 61 70 68 69 63 73 20 28 41 44 4c 2d 53 20 47 54 31 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 30 2e 30 38 35 35 32 38 36 36 36 38 33 39 35 39 39 36 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c
                          Data Ascii: el, Mesa Intel(R) UHD Graphics 620 (KBL GT2), OpenGL 4.6 (Core Profile) Mesa 21.2.6)","INTEL:ANGLE (Intel, Mesa Intel(R) Graphics (ADL-S GT1), OpenGL 4.6)"],"reporterTrustScore":96},{"id":"0.08552866683959962","systems":["Mac"],"devices":["Mac:macOS Catal
                          2022-10-28 10:57:54 UTC867INData Raw: 34 36 31 2e 34 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54
                          Data Ascii: 461.40)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 3080 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GT 630 Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, AMD Radeon(TM) Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterT
                          2022-10-28 10:57:54 UTC883INData Raw: 32 32 30 30 32 2e 35 37 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 52 58 20 56 65 67 61 20 31 31 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 33 30 32 36 2e 33 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 52 39 20 32 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47
                          Data Ascii: 22002.57)","INTEL:ANGLE (Intel, Intel(R) HD Graphics Direct3D11 vs_5_0 ps_5_0)","AMD:ANGLE (AMD, AMD Radeon(TM) RX Vega 11 Graphics Direct3D11 vs_5_0 ps_5_0, D3D11-30.0.13026.3)","AMD:ANGLE (AMD, Radeon R9 200 Series Direct3D11 vs_5_0 ps_5_0)","NVIDIA:ANG
                          2022-10-28 10:57:54 UTC899INData Raw: 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 36 30 20 54 69 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 34 2e 37 31 39 36 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 30 2e 32 33 34 31 39 34 31 35 34 39 36 38 32 36 31 37 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c
                          Data Ascii: GLE (NVIDIA, NVIDIA GeForce GTX 1660 Ti Direct3D11 vs_5_0 ps_5_0, D3D11-30.0.14.7196)"],"reporterTrustScore":96},{"id":"0.23419415496826174","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel,
                          2022-10-28 10:57:54 UTC915INData Raw: 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 41 35 32 38 42 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 41 31 33 37 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 53 35 33 36 44 4c 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 4d 33 33 36 42 55 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 41 32 33 35 46 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 44 52 45 4e 4f 3a 41 4e 47 4c 45 20 28 51 75 61 6c 63 6f 6d 6d 2c 20 41 64 72 65 6e 6f 20 28 54 4d 29 20 36 34 32 4c 2c 20 4f 70 65 6e 47 4c 20 45 53 20 33 2e 32 29 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e
                          Data Ascii: Android:Android 12 SM-A528B","Android:Android 12 SM-A137F","Android:Android 12 SM-S536DL","Android:Android 12 SM-M336BU","Android:Android 12 SM-A235F"],"gpuBrands":["ADRENO"],"gpus":["ADRENO:ANGLE (Qualcomm, Adreno (TM) 642L, OpenGL ES 3.2)","ADRENO:Adren
                          2022-10-28 10:57:54 UTC931INData Raw: 61 37 34 63 38 64 62 65 31 62 38 65 36 65 66 31 34 37 66 32 61 34 37 36 61 64 32 31 61 66 34 30 61 38 66 35 37 62 39 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 44 52 45 4e 4f 3a 41 4e 47 4c 45 20 28 55 6e 6b 6e 6f 77 6e 2c 20 51 75 61 6c 63 6f 6d 6d 28 52 29 20 41 64 72 65 6e 6f 28 54 4d 29 20 36 38 30 20 47 50 55 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 30 2e 31 36 34 30 2e 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53
                          Data Ascii: a74c8dbe1b8e6ef147f2a476ad21af40a8f57b92","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["ADRENO"],"gpus":["ADRENO:ANGLE (Unknown, Qualcomm(R) Adreno(TM) 680 GPU Direct3D11 vs_5_0 ps_5_0, D3D11-27.20.1640.0)"],"reporterTrustS
                          2022-10-28 10:57:54 UTC947INData Raw: 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 34 36 38 34 33 37 61 32 63 34 37 34 31 37 33 62 63 63 39 33 39 30 39 35 62 34 64 32 32 32 61 31 35 64 61 33 65 33 65 33 34 36 62 62 66 63 33 33 62 38 33 30 64 31 65 62 65 39 65 61 32 37 61 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 41 32 32 35 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 53 4d 2d 4e 39 37 35 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 43 36 30 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 53 4d 2d 41 31 32 35 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64
                          Data Ascii: eporterTrustScore":100},{"id":"8468437a2c474173bcc939095b4d222a15da3e3e346bbfc33b830d1ebe9ea27a","systems":["Android"],"devices":["Android:Android 12 SM-A225F","Android:Android 9 SM-N975F","Android:Android 9 C60","Android:Android 11 SM-A125F","Android:And
                          2022-10-28 10:57:54 UTC963INData Raw: 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 34 2e 37 32 34 37 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 36 30 20 53 55 50 45 52 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 31 2e 31 34 2e 35 37 30 39 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 36 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 65 38 61 64 62 39 32 65 63
                          Data Ascii: rect3D11 vs_5_0 ps_5_0, D3D11-30.0.14.7247)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1660 SUPER Direct3D11 vs_5_0 ps_5_0, D3D11-27.21.14.5709)","NVIDIA:ANGLE (NVIDIA GeForce RTX 2060 Direct3D11 vs_5_0 ps_5_0)"],"reporterTrustScore":100},{"id":"e8adb92ec
                          2022-10-28 10:57:54 UTC979INData Raw: 45 4c 22 2c 22 50 41 52 41 4c 4c 45 4c 53 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 49 72 69 73 28 52 29 20 58 65 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 20 48 44 20 47 72 61 70 68 69 63 73 20 33 30 30 30 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 2c 22 41 4d 44 3a 41 4d 44 20 52 61 64 65 6f 6e 20 52 39 20 4d 33 38 30 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 30 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20
                          Data Ascii: EL","PARALLELS"],"gpus":["INTEL:ANGLE (Intel, Intel(R) Iris(R) Xe Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:Intel HD Graphics 3000 OpenGL Engine","AMD:AMD Radeon R9 M380 OpenGL Engine","INTEL:Intel(R) HD Graphics 4000","AMD:ANGLE (AMD, AMD Radeon
                          2022-10-28 10:57:54 UTC995INData Raw: 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 30 2e 30 33 34 31 36 33 39 39 39 38 36 32 36 37 30 39 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6a 61 76 65 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22
                          Data Ascii: ac"],"devices":["Mac:macOS Catalina"],"gpuBrands":["INTEL"],"gpus":["INTEL:Intel(R) HD Graphics 400"],"reporterTrustScore":96},{"id":"0.0341639998626709","systems":["Mac"],"devices":["Mac:macOS Catalina","Mac:macOS Mojave"],"gpuBrands":["INTEL"],"gpus":["
                          2022-10-28 10:57:54 UTC1011INData Raw: 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 37 30 20 54 69 20 44 69 72 65 63 74 33 44 39 45 78 20 76 73 5f 34 5f 30 20 70 73 5f 34 5f 30 2c 20 44 39
                          Data Ascii: s":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10","Windows:Windows 11 (64-bit)"],"gpuBrands":["AMD","INTEL","NVIDIA","SWIFTSHADER","VMWARE"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1070 Ti Direct3D9Ex vs_4_0 ps_4_0, D9
                          2022-10-28 10:57:54 UTC1027INData Raw: 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 52 58 20 56 65 67 61 20 31 30 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 30 2e 32 32 30 30 32 2e 35 37 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 52 39 20 32 30 30 20 53 65 72
                          Data Ascii: AMD, AMD Radeon(TM) RX Vega 10 Graphics Direct3D11 vs_5_0 ps_5_0, D3D11-27.20.22002.57)","INTEL:ANGLE (Intel, Intel(R) HD Graphics Direct3D11 vs_5_0 ps_5_0)","AMD:ANGLE (AMD Radeon(TM) Graphics Direct3D11 vs_5_0 ps_5_0)","AMD:ANGLE (AMD, Radeon R9 200 Ser
                          2022-10-28 10:57:54 UTC1043INData Raw: 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 6d 6f 74 6f 20 67 28 37 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 4d 41 4c 49 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54 4d 29 20 36 31 36 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54 4d 29 20 35 34 30 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54 4d 29 20 36 36 30 22 2c 22 4d 41 4c 49 3a 4d 61 6c 69 2d 47 37 36 22 2c 22 4d 41 4c 49 3a 4d 61 6c 69 2d 54 38 33 30 22 2c 22 41 44 52 45 4e 4f 3a 41 4e 47 4c 45 20 28 51 75 61 6c 63 6f 6d 6d 2c 20 41 64 72 65 6e 6f 20 28 54 4d 29 20 35 34 30 2c 20 4f 70 65 6e 47 4c 20 45 53 20 33 2e 32 29 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54
                          Data Ascii: ","Android:Android 10 moto g(7)"],"gpuBrands":["ADRENO","MALI"],"gpus":["ADRENO:Adreno (TM) 616","ADRENO:Adreno (TM) 540","ADRENO:Adreno (TM) 660","MALI:Mali-G76","MALI:Mali-T830","ADRENO:ANGLE (Qualcomm, Adreno (TM) 540, OpenGL ES 3.2)","ADRENO:Adreno (T
                          2022-10-28 10:57:54 UTC1059INData Raw: 72 63 65 20 47 54 58 20 31 30 38 30 20 54 69 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 36 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 35 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 31 2e 31 34 2e 35 36 37 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41
                          Data Ascii: rce GTX 1080 Ti Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 3060 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1650 Direct3D11 vs_5_0 ps_5_0, D3D11-27.21.14.5671)","NVIDIA:ANGLE (NVIDIA, NVIDIA
                          2022-10-28 10:57:54 UTC1075INData Raw: 31 37 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 20 49 4e 54 45 4c 2d 31 38 2e 34 2e 36 29 22 2c 22 49 4e 54 45 4c 3a 4d 65 73 61 20 44 52 49 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 35 30 35 20 28 41 50 4c 20 33 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 20 49 6e 63 2e 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 30 30 30 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 20 49 4e 54 45 4c 2d 31 32 2e 31 30 2e 33 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 32 38 30 34 36 30 61 36 38 65 33 64 61 33 34 61 37 62 38 36 32 66 62 61 37 38 36 36 32 66 66 33 66 30 64 36 39 32 31 63 33 66 62 62 32 36 32 30 33 63 31 62 66 32 32 37 63 64 32 39
                          Data Ascii: 17, OpenGL 4.1 INTEL-18.4.6)","INTEL:Mesa DRI Intel(R) HD Graphics 505 (APL 3)","INTEL:ANGLE (Intel Inc., Intel(R) HD Graphics 6000, OpenGL 4.1 INTEL-12.10.31)"],"reporterTrustScore":100},{"id":"280460a68e3da34a7b862fba78662ff3f0d6921c3fbb26203c1bf227cd29
                          2022-10-28 10:57:54 UTC1091INData Raw: 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 39 45 78 20 76 73 5f 33 5f 30 20 70 73 5f 33 5f 30 2c 20 69 67 64 75 6d 64 69 6d 36 34 2e 64 6c 6c 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 46 61 6d 69 6c 79 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 34 34 35 35 36 36 33 35 33 38 38 30 36 37 64 36 62 38 37 34 34 34 63 65 33 63 35 66 32 39 32 31 35 30 32 37 37 64 37 34 36 63 64 31 38 66
                          Data Ascii: pus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics Direct3D9Ex vs_3_0 ps_3_0, igdumdim64.dll)","INTEL:ANGLE (Intel, Intel(R) HD Graphics Family Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"44556635388067d6b87444ce3c5f292150277d746cd18f
                          2022-10-28 10:57:54 UTC1107INData Raw: 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 36 65 66 31 39 61 64 30 62 37 33 30 61 34 35 30 64 34 65 32 39 34 31 31 66 63 37 32 38 66 34 65 39 62 30 35 39 36 39 35 37 35 36 32 36 33 38 64 36 39 38 62 63 31 65 61 38 66 36 36 62 36 64 30 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44
                          Data Ascii: _5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"6ef19ad0b730a450d4e29411fc728f4e9b0596957562638d698bc1ea8f66b6d0","systems":["Windows"],"devices":["Windows:Windows 7"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics Direct3D
                          2022-10-28 10:57:54 UTC1116INData Raw: 35 32 39 33 62 34 34 38 32 30 38 38 66 39 61 61 38 36 65 66 37 36 37 65 61 31 39 31 33 63 64 31 37 35 39 66 36 30 38 34 64 38 35 39 65 32 61 37 64 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 35 32 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41
                          Data Ascii: 5293b4482088f9aa86ef767ea1913cd1759f6084d859e2a7d4","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 520 Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:A
                          2022-10-28 10:57:54 UTC1132INData Raw: 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 53 54 4b 2d 4c 58 31 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 4e 54 48 2d 4e 58 39 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 4c 65 6e 6f 76 6f 20 54 42 2d 58 36 30 36 58 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 43 50 48 31 39 36 39 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 52 65 64 6d 69 20 37 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 52 65 64 6d 69 20 4e 6f 74 65 20 38 20 50 72 6f 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 38 20 58 54 31 36 35 30 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 32 31 30 39 31 31 31 36 41 47 22 2c 22 41 6e 64 72 6f 69
                          Data Ascii: ndroid:Android 10 STK-LX1","Android:Android 12 NTH-NX9","Android:Android 10 Lenovo TB-X606X","Android:Android 11 CPH1969","Android:Android 10 Redmi 7","Android:Android 11 Redmi Note 8 Pro","Android:Android 8 XT1650","Android:Android 12 21091116AG","Androi
                          2022-10-28 10:57:54 UTC1148INData Raw: 63 65 61 34 33 36 36 63 30 30 35 30 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 32 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 62 65 64 65 65 32 64 62 34 39 66 33 64 31 30 37 37 66 35 38 63 66 37 34 36 32 35 65 35 63 65 36 36 64
                          Data Ascii: cea4366c0050","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 620 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":96},{"id":"bedee2db49f3d1077f58cf74625e5ce66d
                          2022-10-28 10:57:54 UTC1164INData Raw: 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 54 49 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 50 72 6f 20 35 33 30 30 4d 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 54 49 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 50 72 6f 20 35 38 30 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 54 49 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 2c 20 41 4d 44 20 52 61 64 65
                          Data Ascii: :macOS Catalina"],"gpuBrands":["AMD"],"gpus":["AMD:ANGLE (ATI Technologies Inc., AMD Radeon Pro 5300M OpenGL Engine, OpenGL 4.1)","AMD:ANGLE (ATI Technologies Inc., AMD Radeon Pro 580 OpenGL Engine, OpenGL 4.1)","AMD:ANGLE (ATI Technologies Inc., AMD Rade
                          2022-10-28 10:57:54 UTC1180INData Raw: 4d 29 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 66 32 39 66 66 30 62 65 63 33 32 35 66 33 33 61 65 62 62 39 31 37 39 33 64 66 63 33 30 66 36 36 30 63 62 64 63 30 34 65 34 61 35 35 36 37 30 65 31 39 38 35 39 62 65 66 64 34 33 38 39 32 66 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63
                          Data Ascii: M) Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:ANGLE (Intel, Intel(R) UHD Graphics 630 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"f29ff0bec325f33aebb91793dfc30f660cbdc04e4a55670e19859befd43892fe","systems":["Windows"],"devic
                          2022-10-28 10:57:54 UTC1196INData Raw: 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 34 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49
                          Data Ascii: ms":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 11 (64-bit)","Windows:Windows 7 (64-bit)"],"gpuBrands":["INTEL","NVIDIA"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 480 Direct3D11 vs_5_0 ps_5_0)","NVIDIA:ANGLE (NVIDIA, NVI
                          2022-10-28 10:57:54 UTC1212INData Raw: 63 73 20 35 31 30 20 28 53 4b 4c 20 47 54 31 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 30 63 65 61 31 38 30 66 37 63 35 33 66 65 62 62 36 62 31 35 37 63 61 35 63 65 36 63 39 35 39 32 32 37 63 35 32 34 31 64 64 36 64 65 33 66 66 38 33 61 64 62 36 30 63 61 35 30 34 62 63 61 39 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 50 50 4c 45 3a 41 70 70 6c 65 20 4d 31 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c
                          Data Ascii: cs 510 (SKL GT1), OpenGL 4.6)"],"reporterTrustScore":96},{"id":"0cea180f7c53febb6b157ca5ce6c959227c5241dd6de3ff83adb60ca504bca98","systems":["Mac"],"devices":["Mac:macOS Catalina"],"gpuBrands":["APPLE"],"gpus":["APPLE:Apple M1"],"reporterTrustScore":100},
                          2022-10-28 10:57:54 UTC1228INData Raw: 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 33 30 64 38 65 30 61 30 34 63 31 31 37 31 61 31 34 62 31 30 33 33 66 37 64 63 36 64 35 34 61 37 31 38 37 37 39 37 65 32 31 61 33 35 32 30 30 31 32 32 34 66 31 31 65 37 64 35 61 33 36 36 63 62 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b
                          Data Ascii: 0 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 630 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":96},{"id":"30d8e0a04c1171a14b1033f7dc6d54a7187797e21a352001224f11e7d5a366cb","systems":["Windows"],"devices":[
                          2022-10-28 10:57:54 UTC1244INData Raw: 65 72 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 35 34 32 35 38 64 35 61 36 36 31 63 34 33 33 62 36 30 32 64 65 34 31 62 39 30 63 36 33 31 30 62 38 31 32 31 61 61 30 62 64 39 61 37 61 33 65 36 39 63 63 62 65 31 36 30 32 36 35 33 39 34 33 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 50 69 78 65 6c 20 36 20 50 72 6f 22 2c 22 41 6e 64
                          Data Ascii: er)","INTEL:ANGLE (Intel, Intel(R) HD Graphics 630 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"54258d5a661c433b602de41b90c6310b8121aa0bd9a7a3e69ccbe16026539434","systems":["Android"],"devices":["Android:Android 12 Pixel 6 Pro","And
                          2022-10-28 10:57:54 UTC1260INData Raw: 20 31 32 20 53 4d 2d 41 31 32 35 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 41 4d 4e 2d 4c 58 39 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 52 4d 58 31 39 34 31 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 53 4d 2d 41 31 32 35 46 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 6d 6f 74 6f 20 67 20 70 75 72 65 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 6d 6f 74 6f 20 67 20 70 6f 77 65 72 20 28 32 30 32 32 29 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 36 31 32 35 41 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 56 32 30 34 33 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 76 69 76 6f 20 31 39 30
                          Data Ascii: 12 SM-A125F","Android:Android 9 AMN-LX9","Android:Android 9 RMX1941","Android:Android 11 SM-A125F","Android:Android 11 moto g pure","Android:Android 11 moto g power (2022)","Android:Android 11 6125A","Android:Android 11 V2043","Android:Android 9 vivo 190
                          2022-10-28 10:57:54 UTC1276INData Raw: 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 48 44 20 37 38 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 28 54 4d 29 20 52 39 20 32 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 52 37 20 32 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22
                          Data Ascii: s_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, AMD Radeon HD 7800 Series Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, AMD Radeon (TM) R9 200 Series Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, AMD Radeon R7 200 Series Direct3D11 vs_5_0 ps_5_0, D3D11)"
                          2022-10-28 10:57:54 UTC1292INData Raw: 5f 31 2c 20 44 33 44 31 31 2d 32 31 2e 32 31 2e 31 33 2e 34 32 30 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 49 72 69 73 28 52 29 20 58 65 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 34 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 31 30 2e 31 38 2e 31 33 2e 35 35 39 38 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 32 30 20 44 69 72 65 63 74
                          Data Ascii: _1, D3D11-21.21.13.4201)","INTEL:ANGLE (Intel, Intel(R) Iris(R) Xe Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GT 740 Direct3D11 vs_5_0 ps_5_0, D3D11-10.18.13.5598)","INTEL:ANGLE (Intel, Intel(R) HD Graphics 620 Direct
                          2022-10-28 10:57:54 UTC1308INData Raw: 31 31 2d 33 30 2e 30 2e 31 35 2e 31 31 37 39 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 65 65 31 30 66 35 33 38 35 37 65 66 65 35 37 61 39 65 65 63 31 62 39 61 39 66 31 34 61 39 65 32 62 65 66 65 36 62 66 38 36 32 34 63 34 38 37 66 63 39 65 34 37 64 66 31 36 30 38 65 32 34 37 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44
                          Data Ascii: 11-30.0.15.1179)"],"reporterTrustScore":100},{"id":"ee10f53857efe57a9eec1b9a9f14a9e2befe6bf8624c487fc9e47df1608e2475","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics D
                          2022-10-28 10:57:54 UTC1324INData Raw: 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 52 39 20 32 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 48 44 20 33 32 30 30 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 41 4d 44 3a 52 61 64 65 6f 6e 20 52 39 20 32 30 30 20 53 65 72 69 65 73 22 2c 22 4e 56 49 44 49 41 3a 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 39 38 30 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 39 31 31 32 39 37 33 38 61 65 36 31 39 39 61 38 39 62 33 63 31 34 39 34 30 38 66 34 61 62 63 32 36 33 62 61
                          Data Ascii: GLE (AMD, Radeon R9 200 Series Direct3D11 vs_5_0 ps_5_0)","AMD:ANGLE (AMD, Radeon HD 3200 Graphics Direct3D11 vs_5_0 ps_5_0)","AMD:Radeon R9 200 Series","NVIDIA:NVIDIA GeForce GTX 980"],"reporterTrustScore":100},{"id":"91129738ae6199a89b3c149408f4abc263ba
                          2022-10-28 10:57:54 UTC1340INData Raw: 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 30 31 2e 31 31 39 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 20 49 72 69 73 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 31 63 32 62 31 39 62 64 64 35 62 33 61 39 63 39 39 35 30 39 63 64 65 36 33 35 35 32 61 63 61 32 61 61 34 34 39 36 65 32 39 32 35 39 32 30 66 34 62 30 35 66 36 30 38 31 35 63 64 37 39 33 37 37 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65
                          Data Ascii: ps_5_0, D3D11-30.0.101.1191)","INTEL:ANGLE (Intel(R) UHD Graphics Direct3D11 vs_5_0 ps_5_0)","INTEL:Intel Iris OpenGL Engine"],"reporterTrustScore":100},{"id":"1c2b19bdd5b3a9c99509cde63552aca2aa4496e2925920f4b05f60815cd79377","systems":["Windows"],"device
                          2022-10-28 10:57:54 UTC1356INData Raw: 20 64 72 69 76 65 72 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 31 35 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 34 30 30 20 28 48 53 57 20 47 54 32 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 20 49 6e 63 2e 2c 20 49 6e 74 65 6c 20 48 44 20 47 72 61 70 68 69 63 73 20 35 30 30 30 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 48 44 20
                          Data Ascii: driver)","INTEL:ANGLE (Intel, Intel(R) UHD Graphics 615 Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:Mesa Intel(R) HD Graphics 4400 (HSW GT2)","INTEL:ANGLE (Intel Inc., Intel HD Graphics 5000 OpenGL Engine, OpenGL 4.1)","INTEL:ANGLE (Intel, Mesa Intel(R) HD
                          2022-10-28 10:57:54 UTC1372INData Raw: 6c 61 20 6f 6e 65 20 66 75 73 69 6f 6e 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 32 31 30 39 31 31 39 44 47 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 52 4d 58 33 31 35 31 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 4d 69 20 39 20 4c 69 74 65 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 4d 41 4c 49 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54 4d 29 20 37 33 30 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72 65 6e 6f 20 28 54 4d 29 20 36 31 30 22 2c 22 4d 41 4c 49 3a 4d 61 6c 69 2d 47 37 38 22 2c 22 4d 41 4c 49 3a 4d 61 6c 69 2d 47 37 36 22 2c 22 4d 41 4c 49 3a 4d 61 6c 69 2d 54 38 33 30 22 2c 22 41 44 52 45 4e 4f 3a 41 64 72
                          Data Ascii: la one fusion","Android:Android 12 2109119DG","Android:Android 11 RMX3151","Android:Android 10 Mi 9 Lite"],"gpuBrands":["ADRENO","MALI"],"gpus":["ADRENO:Adreno (TM) 730","ADRENO:Adreno (TM) 610","MALI:Mali-G78","MALI:Mali-G76","MALI:Mali-T830","ADRENO:Adr
                          2022-10-28 10:57:54 UTC1388INData Raw: 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6e 74 65 72 65 79 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 4d 65 73 61 20 44 52 49 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 20 28 42 53 57 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 61 65 32 39 65 36 34 62 61 63 38 65 64 65 37 36 61 35 38 30 65 61 38 32 39 34 64 63 38 62 30 37 34 32 65 66 38 61 31 66 31 30 64 33 39 38 64 63 39 31 31 35 32 36 33 35 65 38 35 36 61 38 62 66 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 2c 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 41
                          Data Ascii: OS Catalina","Mac:macOS Monterey"],"gpuBrands":["INTEL"],"gpus":["INTEL:Mesa DRI Intel(R) HD Graphics 400 (BSW)"],"reporterTrustScore":96},{"id":"ae29e64bac8ede76a580ea8294dc8b0742ef8a1f10d398dc91152635e856a8bf","systems":["Android","Linux"],"devices":["A
                          2022-10-28 10:57:54 UTC1404INData Raw: 2e 30 20 4e 56 49 44 49 41 20 34 36 31 2e 34 30 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 32 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 37 35 30 20 54 69 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c
                          Data Ascii: .0 NVIDIA 461.40)","INTEL:ANGLE (Intel, Intel(R) UHD Graphics 620 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 750 Ti Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:ANGLE (Intel, Intel(R) UHD Graphics 630 Direct3D11 vs_5_0 ps_5_0,
                          2022-10-28 10:57:54 UTC1420INData Raw: 35 30 63 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4d 49 43 52 4f 53 4f 46 54 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4d 49 43 52 4f 53 4f 46 54 3a 41 4e 47 4c 45 20 28 55 6e 6b 6e 6f 77 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 42 61 73 69 63 20 52 65 6e 64 65 72 20 44 72 69 76 65 72 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 30 63 38 34 36 34 63 36 33 37 66 62 34 36 38 61 61 63 35 35 62 65 30 35 38 37 62 35 32 65 63 37
                          Data Ascii: 50c2","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["MICROSOFT"],"gpus":["MICROSOFT:ANGLE (Unknown, Microsoft Basic Render Driver Direct3D11 vs_5_0 ps_5_0)"],"reporterTrustScore":100},{"id":"80c8464c637fb468aac55be0587b52ec7
                          2022-10-28 10:57:54 UTC1436INData Raw: 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 39 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 65 39 35 61 62 32 34 30 33 33 64 38 65 36 64 66 34 33 31 34 62 33 66 38 64 63 64 33 34 63 38 61 30 39 37 62 63 33 33 36 33 32 65 66 64 33 33 36 38 65 62 38 35 38 62 37 33 33 36 33 37 64 65 36 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22
                          Data Ascii: indows:Windows 7"],"gpuBrands":["NVIDIA"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 980 Direct3D11 vs_5_0 ps_5_0)"],"reporterTrustScore":100},{"id":"e95ab24033d8e6df4314b3f8dcd34c8a097bc33632efd3368eb858b733637de6","systems":["Linux"],"devices":["
                          2022-10-28 10:57:54 UTC1452INData Raw: 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 46 69 72 65 50 72 6f 20 57 34 31 30 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 50 72 6f 20 35 35 35 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 54 49 20 52 61 64 65 6f 6e 20 48 44 20 34 36 30 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 46 69 72 65 50 72 6f 20 56 34 39 30 30 20 28 46 69 72 65 47
                          Data Ascii: :["AMD:ANGLE (AMD, AMD FirePro W4100 Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, Radeon Pro 555 Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, ATI Radeon HD 4600 Series Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, AMD FirePro V4900 (FireG
                          2022-10-28 10:57:54 UTC1468INData Raw: 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 44 52 45 4e 4f 3a 41 4e 47 4c 45 20 28 55 6e 6b 6e 6f 77 6e 2c 20 51 75 61 6c 63 6f 6d 6d 28 52 29 20 41 64 72 65 6e 6f 28 54 4d 29 20 36 38 30 20 47 50 55 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 30 2e 31 36 34 30 2e 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 36 30 20 44 69 72 65
                          Data Ascii: devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10"],"gpuBrands":["ADRENO","NVIDIA"],"gpus":["ADRENO:ANGLE (Unknown, Qualcomm(R) Adreno(TM) 680 GPU Direct3D11 vs_5_0 ps_5_0, D3D11-27.20.1640.0)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 2060 Dire
                          2022-10-28 10:57:54 UTC1484INData Raw: 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 2c 22 4e 56 49 44 49 41 3a 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 36 37 35 4d 58 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 36 66 37 30 36 63 31 36 33 37 37 64 37 38 30 37 35 34 35 36 37 64 61 62 36 30 37 65 34 38 65 62 62 37 38 30 30 35 35 35 66 37 35 34 61 36 62 39 62 35 66 30 30 32 37 38 38 30 33 38 38 65 62 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69
                          Data Ascii: 11 vs_5_0 ps_5_0)","NVIDIA:NVIDIA GeForce GTX 675MX OpenGL Engine"],"reporterTrustScore":100},{"id":"6f706c16377d780754567dab607e48ebb7800555f754a6b9b5f0027880388eb2","systems":["Windows"],"devices":["Windows:Windows 7 (64-bit)","Windows:Windows 10 (64-bi
                          2022-10-28 10:57:54 UTC1500INData Raw: 66 33 66 34 63 30 33 31 30 38 61 39 32 39 37 66 32 65 39 38 32 35 32 66 36 34 61 31 39 32 35 36 64 66 38 64 64 37 33 63 38 63 61 64 33 38 37 65 61 62 61 34 33 35 64 65 31 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 45 6c 20 43 61 70 69 74 61 6e 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 42 69 67 20 53 75 72 22 2c 22 4d 61 63 3a 49 6e 74 65 6c 20 4d 61 63 20 4f 53 20 30 5f 33 5f 30 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6a 61 76 65 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 53 69 65 72 72 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 48 69 67 68 20 53 69 65 72 72 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6e 74 65
                          Data Ascii: f3f4c03108a9297f2e98252f64a19256df8dd73c8cad387eaba435de1","systems":["Mac"],"devices":["Mac:macOS El Capitan","Mac:macOS Catalina","Mac:macOS Big Sur","Mac:Intel Mac OS 0_3_0","Mac:macOS Mojave","Mac:macOS Sierra","Mac:macOS High Sierra","Mac:macOS Monte
                          2022-10-28 10:57:54 UTC1516INData Raw: 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 32 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 20 49 72 69 73 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 30 2e 31 30 30 2e 38 39 38 34 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52
                          Data Ascii: s_5_0 ps_5_0, D3D11)","INTEL:ANGLE (Intel, Intel(R) HD Graphics 620 Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:Intel Iris OpenGL Engine","INTEL:ANGLE (Intel, Intel(R) UHD Graphics Direct3D11 vs_5_0 ps_5_0, D3D11-27.20.100.8984)","INTEL:ANGLE (Intel, Intel(R
                          2022-10-28 10:57:54 UTC1532INData Raw: 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 4e 61 4e 20 56 4f 47 2d 4c 30 39 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 47 39 39 38 55 31 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 53 4d 2d 41 35 30 35 55 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 20 4c 4d 2d 47 38 32 30 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 32 20 53 4d 2d 50 36 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 41 4d 44 22 2c 22 4d 41 4c 49 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 45 4e 4f 49 52 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 2c 22 41 4d 44 3a 41 4e
                          Data Ascii: ndroid:Android NaN VOG-L09","Android:Android 12 SM-G998U1","Android:Android 11 SM-A505U","Android:Android 11 LM-G820","Android:Android 12 SM-P610"],"gpuBrands":["ADRENO","AMD","MALI","SWIFTSHADER"],"gpus":["AMD:ANGLE (AMD, AMD RENOIR, OpenGL 4.6)","AMD:AN
                          2022-10-28 10:57:54 UTC1548INData Raw: 47 65 46 6f 72 63 65 20 4d 58 32 33 30 50 43 49 65 53 53 45 32 2c 20 4f 70 65 6e 47 4c 20 34 2e 35 2e 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 37 30 20 77 69 74 68 20 4d 61 78 2d 51 20 44 65 73 69 67 6e 50 43 49 65 53 53 45 32 2c 20 4f 70 65 6e 47 4c 20 34 2e 35 2e 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 33 30 50 43 49 65 53 53 45 32 2c 20 4f 70 65 6e 47 4c 20 34 2e 35 2e 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20
                          Data Ascii: GeForce MX230PCIeSSE2, OpenGL 4.5.0)","NVIDIA:ANGLE (NVIDIA Corporation, NVIDIA GeForce RTX 2070 with Max-Q DesignPCIeSSE2, OpenGL 4.5.0)","NVIDIA:ANGLE (NVIDIA Corporation, NVIDIA GeForce GT 730PCIeSSE2, OpenGL 4.5.0)","NVIDIA:ANGLE (NVIDIA Corporation,
                          2022-10-28 10:57:54 UTC1564INData Raw: 4c 20 34 2e 35 2e 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 30 2e 30 31 34 37 34 32 34 35 31 31 37 31 38 37 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75 78 3a 46 65 64 6f 72 61 20 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 2c 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 45 4e 4f 49 52 20 28 4c 4c 56 4d 20 31 34 2e 30 2e 30 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41
                          Data Ascii: L 4.5.0)"],"reporterTrustScore":100},{"id":"0.014742451171875","systems":["Linux"],"devices":["Linux:Fedora Linux x86_64","Linux:Linux x86_64"],"gpuBrands":["AMD","NVIDIA"],"gpus":["AMD:ANGLE (AMD, AMD RENOIR (LLVM 14.0.0), OpenGL 4.6)","AMD:ANGLE (AMD, A
                          2022-10-28 10:57:54 UTC1580INData Raw: 72 63 65 20 52 54 58 20 33 30 36 30 20 4c 61 70 74 6f 70 20 47 50 55 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 36 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72
                          Data Ascii: rce RTX 3060 Laptop GPU Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 3060 Direct3D11 vs_5_0 ps_5_0, D3D11)","INTEL:ANGLE (Intel, Intel(R) UHD Graphics 630 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeFor
                          2022-10-28 10:57:54 UTC1596INData Raw: 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 30 2e 30 32 31 30 32 30 31 38 35 35 34 36 38 37 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 53 57 49 46 54 53 48
                          Data Ascii: s_5_0 ps_5_0, D3D11)","INTEL:ANGLE (Intel, Intel(R) HD Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"0.021020185546875","systems":["Windows"],"devices":["Windows:Windows 7 (64-bit)","Windows:Windows 7"],"gpuBrands":["SWIFTSH
                          2022-10-28 10:57:54 UTC1612INData Raw: 74 53 68 61 64 65 72 20 64 72 69 76 65 72 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 34 30 20 44 69 72 65 63 74 33 44 39 45 78 20 76 73 5f 33 5f 30 20 70 73 5f 33 5f 30 29 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 3a 41 4e 47 4c 45 20 28 47 6f 6f 67 6c 65 2c 20 56 75 6c 6b 61 6e 20 31 2e 32 2e 30 20 28 53 77 69 66 74 53 68 61 64 65 72 20 44 65 76 69 63 65 20 28 53 75 62 7a 65 72 6f 29 20 28 30 78 30 30 30 30 43 30 44 45 29 29 2c 20 53 77 69 66 74 53 68 61 64 65 72 20 64 72 69 76 65 72 2d 35 2e 30 2e 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 5d 7d 2c 22 77 65 62 67 6c 22 3a 7b 22 42 6c 69 6e 6b 22 3a 5b 7b 22 69 64 22 3a 22 30 30 39 35 62 30
                          Data Ascii: tShader driver)","NVIDIA:ANGLE (NVIDIA GeForce GT 740 Direct3D9Ex vs_3_0 ps_3_0)","SWIFTSHADER:ANGLE (Google, Vulkan 1.2.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)"],"reporterTrustScore":100}]},"webgl":{"Blink":[{"id":"0095b0
                          2022-10-28 10:57:54 UTC1628INData Raw: 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 32 33 39 65 36 33 34 66 34 31 32 39 34 61 32 33 63 32 36 31 62 61 65 30 36 38 63 39 64 63 35 39 32 33 63 61 65 38 38 65 33 37 38 31 34 34 35 64 61 31 30 37 63 64 64 62 39 61 63 30 35 64 62 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 36 30 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70
                          Data Ascii: orterTrustScore":100},{"id":"239e634f41294a23c261bae068c9dc5923cae88e3781445da107cddb9ac05dbe","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 4600 Direct3D11 vs_5_0 p
                          2022-10-28 10:57:54 UTC1644INData Raw: 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 35 30 20 54 69 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 34 2e 37 31 36 38 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 37 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 36 34 33 64 65 61 62 36 30 38 37 62 63 34 39 36 35 34 65 37 36 33 63 30 32 33 30 34 31 31 34 35 32 31 61 33 33 37 32 36 63 37
                          Data Ascii: ,"NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1050 Ti Direct3D11 vs_5_0 ps_5_0, D3D11-30.0.14.7168)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 2070 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"643deab6087bc49654e763c02304114521a33726c7
                          2022-10-28 10:57:54 UTC1660INData Raw: 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 54 49 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 50 72 6f 20 35 33 30 30 4d 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 39 39 35 63 34 35 35 39 39 38 37 63 33 38 35 32 64 63 34 38 33 62 32 39 32 65 31 66 65 31 32 64 34 36 64 65 65 30 36 65 34 62 31 32 61 64 33 39 37 62 33 65 35 33 63 62 63 35 32 65 37 66 33 61 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d
                          Data Ascii: OpenGL 4.1)","AMD:ANGLE (ATI Technologies Inc., AMD Radeon Pro 5300M OpenGL Engine, OpenGL 4.1)"],"reporterTrustScore":100},{"id":"995c4559987c3852dc483b292e1fe12d46dee06e4b12ad397b3e53cbc52e7f3a","systems":["Windows"],"devices":["Windows:Windows 10 (64-
                          2022-10-28 10:57:54 UTC1676INData Raw: 49 44 49 41 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 47 65 46 6f 72 63 65 20 52 54 58 20 33 30 37 30 50 43 49 65 53 53 45 32 2c 20 4f 70 65 6e 47 4c 20 34 2e 35 2e 30 20 4e 56 49 44 49 41 20 34 36 31 2e 34 30 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 39 36 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 35 30 20 54 69 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 31 2e 31 34 2e 35 36 37 31 29 22 2c 22 4e 56 49
                          Data Ascii: IDIA Corporation, GeForce RTX 3070PCIeSSE2, OpenGL 4.5.0 NVIDIA 461.40)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 960 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1050 Ti Direct3D11 vs_5_0 ps_5_0, D3D11-27.21.14.5671)","NVI
                          2022-10-28 10:57:54 UTC1692INData Raw: 6f 73 6f 66 74 2c 20 4d 69 63 72 6f 73 6f 66 74 20 42 61 73 69 63 20 52 65 6e 64 65 72 20 44 72 69 76 65 72 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 36 2e 33 2e 39 36 30 30 2e 31 36 35 30 35 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 39 37 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 32 37 2e 32 31 2e 31 34 2e 36 36 32 37 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 36 30 20 36 47 42 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30
                          Data Ascii: osoft, Microsoft Basic Render Driver Direct3D11 vs_5_0 ps_5_0, D3D11-6.3.9600.16505)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 970 Direct3D11 vs_5_0 ps_5_0, D3D11-27.21.14.6627)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1060 6GB Direct3D11 vs_5_0 ps_5_0
                          2022-10-28 10:57:54 UTC1708INData Raw: 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 50 50 4c 45 3a 41 70 70 6c 65 20 4d 31 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 35 62 63 61 63 66 65 34 62 61 66 66 36 30 36 61 31 63 66 36 62 38 38 61 33 30 66 37 37 34 32 31 35 63 62 36 30 64 33 32 39 34 64 37 35 66 31 30 63 31 33 63 33 35 37 31 32 33 30 63 63 32 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 50 50 4c 45 3a 41 70 70 6c 65 20 4d 31 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74
                          Data Ascii: rands":["APPLE"],"gpus":["APPLE:Apple M1"],"reporterTrustScore":100},{"id":"85bcacfe4baff606a1cf6b88a30f774215cb60d3294d75f10c13c3571230cc22","systems":["Mac"],"devices":["Mac:macOS Catalina"],"gpuBrands":["APPLE"],"gpus":["APPLE:Apple M1"],"reporterTrust
                          2022-10-28 10:57:54 UTC1724INData Raw: 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6e 74 65 72 65 79 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 30 62 38 30 37 33 31 30 32 36 30 30 33 33 36 64 64 32 62 31 61 30 64 61 64 33 39 31 64 36 63 62 32 33 62 64 34 34 31 65 33 65 65 62 37 62 36 38 35 34 65 61 64 30 36 36 38 30 33 31 61 34 63 30 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6e 74 65 72 65 79 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 53 57 49 46 54 53 48 41 44 45 52
                          Data Ascii: Mac:macOS Monterey"],"gpuBrands":["AMD","APPLE"],"gpus":[],"reporterTrustScore":96},{"id":"0b8073102600336dd2b1a0dad391d6cb23bd441e3eeb7b6854ead0668031a4c0","systems":["Mac"],"devices":["Mac:macOS Monterey"],"gpuBrands":["AMD","APPLE","INTEL","SWIFTSHADER
                          2022-10-28 10:57:54 UTC1740INData Raw: 22 33 63 31 65 31 39 39 30 66 39 32 61 31 32 61 38 38 64 30 36 34 64 34 39 35 34 34 62 36 36 63 38 34 62 30 63 34 61 65 37 31 62 63 31 38 38 64 61 64 35 33 61 62 63 30 30 65 65 32 63 66 64 39 35 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 33 64 39 32 39 36 33 35 64 64 33 64 35 33 35 33 32 37 39 33 61 30 38 32 32 33 35 30 38 37 37 63 61 32 31 62 32 31 38 35 62 62 61 36 30 39 37 34 39 65 33 31 61 63 31 61 64 39 34 31 30 31
                          Data Ascii: "3c1e1990f92a12a88d064d49544b66c84b0c4ae71bc188dad53abc00ee2cfd95","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["AMD"],"gpus":[],"reporterTrustScore":96},{"id":"3d929635dd3d53532793a0822350877ca21b2185bba609749e31ac1ad94101
                          2022-10-28 10:57:54 UTC1756INData Raw: 62 65 36 66 34 35 64 62 66 38 63 66 39 63 64 36 35 38 31 63 63 66 30 66 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 56 65 6e 74 75 72 61 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 37 64 65 63 35 33 34 61 34 64 30 30 61 63 34 63 39 61 32 30 35 31 36 34 35 62 36 61 31 34 38 65 32 39 36 39 35 33 39 30 33 65 61 35 65 35 61 30 37 30 35 61 65 65 36 39 34 39 31 32 34 35 37 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f
                          Data Ascii: be6f45dbf8cf9cd6581ccf0fe","systems":["Mac"],"devices":["Mac:macOS Ventura"],"gpuBrands":["INTEL"],"gpus":[],"reporterTrustScore":100},{"id":"7dec534a4d00ac4c9a2051645b6a148e296953903ea5e5a0705aee694912457e","systems":["Windows"],"devices":["Windows:Windo
                          2022-10-28 10:57:54 UTC1772INData Raw: 62 34 36 36 33 66 32 37 31 36 38 37 34 35 38 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 42 69 67 20 53 75 72 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 61 61 33 38 34 65 35 37 33 62 64 61 66 62 38 62 35 31 32 65 36 61 64 30 32 32 30 33 39 64 65 61 38 38 65 62 31 30 34 61 30 39 66 34 65 64 32 32 37 31 33 66 33 64 37 39 64 30 34 34 36 65 63 34 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75
                          Data Ascii: b4663f2716874588","systems":["Mac"],"devices":["Mac:macOS Catalina","Mac:macOS Big Sur"],"gpuBrands":["APPLE"],"gpus":[],"reporterTrustScore":96},{"id":"aa384e573bdafb8b512e6ad022039dea88eb104a09f4ed22713f3d79d0446ec4","systems":["Linux"],"devices":["Linu
                          2022-10-28 10:57:54 UTC1788INData Raw: 63 35 30 65 66 38 39 38 30 37 66 65 65 66 39 38 66 66 63 62 36 36 32 38 66 65 63 61 30 33 65 37 32 36 62 30 34 30 39 34 32 31 36 32 63 65 61 33 64 61 39 30 64 66 37 36 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 2e 31 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 22 2c 22 57 69 6e 64 6f 77 73 3a 57 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69
                          Data Ascii: c50ef89807feef98ffcb6628feca03e726b040942162cea3da90df76","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10","Windows:Windows 8 (64-bit)","Windows:Windows 8.1","Windows:Windows 7","Windows:WWindows 10 (64-bit)","Windows:Wi
                          2022-10-28 10:57:54 UTC1804INData Raw: 46 54 22 2c 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 63 30 30 36 37 35 64 65 38 37 33 61 64 62 63 66 34 61 66 37 35 39 64 63 38 34 34 34 37 32 64 35 61 66 62 65 61 31 35 65 38 65 35 30 61 65 35 37 32 30 64 63 64 34 31 61 39 65 61 62 61 34 64 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6a 61 76 65 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d
                          Data Ascii: FT","NVIDIA"],"gpus":[],"reporterTrustScore":100},{"id":"c00675de873adbcf4af759dc844472d5afbea15e8e50ae5720dcd41a9eaba4d3","systems":["Mac"],"devices":["Mac:macOS Catalina","Mac:macOS Mojave"],"gpuBrands":["AMD","APPLE"],"gpus":[],"reporterTrustScore":96}
                          2022-10-28 10:57:54 UTC1820INData Raw: 36 61 34 39 61 38 31 37 36 36 66 32 37 64 34 65 63 32 66 38 63 33 61 35 38 30 39 35 33 38 61 61 38 33 37 61 38 32 37 65 66 66 62 39 66 34 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 56 4d 57 41 52 45 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 35 30 62 63 39 35 61 32 32 65
                          Data Ascii: 6a49a81766f27d4ec2f8c3a5809538aa837a827effb9f42","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10"],"gpuBrands":["AMD","APPLE","INTEL","NVIDIA","SWIFTSHADER","VMWARE"],"gpus":[],"reporterTrustScore":100},{"id":"50bc95a22e
                          2022-10-28 10:57:54 UTC1836INData Raw: 37 39 38 39 32 66 64 66 64 31 32 38 39 34 38 36 63 32 34 37 64 31 65 39 62 33 63 39 62 39 34 63 37 37 35 32 38 31 35 32 30 38 37 30 31 63 38 36 35 62 30 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 2c 22 49 4e 54 45 4c 22 2c 22 4e 56 49 44 49 41 22 2c 22 53 57 49 46 54 53 48 41 44 45 52 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 62 62 35 34 63 35 62 65 31 36 66 31 61 35 62 65 65 31 36 38 63 66 39 61 63 64 32 36 30 62 35 37 33 64 63 61 32 34 61 64 32 32 31 66
                          Data Ascii: 79892fdfd1289486c247d1e9b3c9b94c7752815208701c865b0","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["AMD","INTEL","NVIDIA","SWIFTSHADER"],"gpus":[],"reporterTrustScore":100},{"id":"bb54c5be16f1a5bee168cf9acd260b573dca24ad221f
                          2022-10-28 10:57:54 UTC1852INData Raw: 62 69 74 29 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6a 61 76 65 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 2c 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 44 52 45 4e 4f 22 2c 22 41 4d 44 22 2c 22 41 50 50 4c 45 22 2c 22 49 4e 54 45 4c 22 2c 22 4c 4c 56 4d 22 2c 22 4d 49 43 52 4f 53 4f 46 54 22 2c 22 4e 56 49 44 49 41 22 2c 22 4f 54 48 45
                          Data Ascii: bit)","Mac:macOS Catalina","Windows:Windows 10 (64-bit)","Mac:macOS Mojave","Windows:Windows 11 (64-bit)","Windows:Windows 7 (64-bit)","Linux:Linux x86_64","Windows:Windows 10"],"gpuBrands":["ADRENO","AMD","APPLE","INTEL","LLVM","MICROSOFT","NVIDIA","OTHE
                          2022-10-28 10:57:54 UTC1868INData Raw: 22 2c 22 69 50 68 6f 6e 65 20 4f 53 20 31 34 5f 36 22 2c 22 69 50 68 6f 6e 65 20 4f 53 20 31 35 5f 33 22 2c 22 69 50 68 6f 6e 65 20 4f 53 20 31 34 5f 37 22 2c 22 69 50 68 6f 6e 65 20 4f 53 20 31 35 5f 32 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 33 39 33 78 37 38 36 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 41 6e 64 72 6f 69 64 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 39 20 52 65 64 6d 69 20 4e 6f 74 65 20 35 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 31 22 2c 22 41 6e 64 72 6f 69 64 3a 41 6e 64 72 6f 69 64 20 31 30 20 4d 69 20 4d 49 58 20 32 53 22
                          Data Ascii: ","iPhone OS 14_6","iPhone OS 15_3","iPhone OS 14_7","iPhone OS 15_2"],"gpuBrands":[],"gpus":[],"reporterTrustScore":100},{"id":"393x786","systems":["Android"],"devices":["Android:Android 9 Redmi Note 5","Android:Android 11","Android:Android 10 Mi MIX 2S"
                          2022-10-28 10:57:54 UTC1884INData Raw: 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 52 58 35 35 30 35 35 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 33 30 32 33 2e 34 30 30 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e
                          Data Ascii: s":["Windows:Windows 10 (64-bit)"],"gpuBrands":["AMD"],"gpus":["AMD:ANGLE (AMD, AMD Radeon(TM) Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)","AMD:ANGLE (AMD, Radeon RX550550 Series Direct3D11 vs_5_0 ps_5_0, D3D11-30.0.13023.4001)","AMD:ANGLE (AMD, AMD Radeon
                          2022-10-28 10:57:54 UTC1900INData Raw: 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 2e 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 56 69 73 74 61 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 37 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 2e 31 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 20 52 61 64 65 6f 6e 20 52 58 20 35 38 30 20 32 30 34 38 53 50 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30
                          Data Ascii: ,"Windows:Windows 7","Windows:Windows 8.1 (64-bit)","Windows:Windows Vista (64-bit)","Windows:Windows 7 (64-bit)","Windows:Windows 8.1","Windows:Windows 8 (64-bit)"],"gpuBrands":["AMD"],"gpus":["AMD:ANGLE (AMD Radeon RX 580 2048SP Direct3D11 vs_5_0 ps_5_0
                          2022-10-28 10:57:54 UTC1916INData Raw: 20 47 50 55 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 62 30 39 37 36 36 31 32 31 65 62 64 31 63 65 31 66 32 37 38 31 37 35 38 34 38 36 32 63 65 38 36 65 37 64 36 33 30 64 33 64 31 61 37 32 61 63 64 38 35 39 35 39 35 32 62 30 61 32 34 61 35 63 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 2c 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 20 28 36 34 2d 62 69 74 29
                          Data Ascii: GPU"],"reporterTrustScore":100},{"id":"b09766121ebd1ce1f27817584862ce86e7d630d3d1a72acd8595952b0a24a5c3","systems":["Linux","Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 10","Windows:Windows 11 (64-bit)","Windows:Windows 8 (64-bit)
                          2022-10-28 10:57:54 UTC1932INData Raw: 38 37 30 63 34 35 61 64 31 33 66 39 61 32 66 31 30 32 61 36 36 34 37 66 33 33 30 62 64 62 32 65 32 36 34 38 66 39 63 61 34 32 38 33 37 31 36 65 63 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 45 4e 4f 49 52 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 45 4e 4f 49 52 20 28 4c 4c 56 4d 20 31 34 2e 30 2e 30 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 45 4e 4f
                          Data Ascii: 870c45ad13f9a2f102a6647f330bdb2e2648f9ca4283716ec","systems":["Linux"],"devices":["Linux:Linux x86_64"],"gpuBrands":["AMD"],"gpus":["AMD:ANGLE (AMD, AMD RENOIR, OpenGL 4.6)","AMD:ANGLE (AMD, AMD RENOIR (LLVM 14.0.0), OpenGL 4.6)","AMD:ANGLE (AMD, AMD RENO
                          2022-10-28 10:57:54 UTC1937INData Raw: 44 20 52 61 64 65 6f 6e 20 50 72 6f 20 35 35 30 30 4d 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 54 49 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 2c 20 41 4d 44 20 52 61 64 65 6f 6e 20 52 39 20 4d 33 39 30 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 20 41 54 49 2d 34 2e 37 2e 31 30 33 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 66 39 36 66 34 65 66 34 34 30 32 64 31 33 62 31 35 64 64 63 36 61 32 31 64 36 37 32 39 66 30 33 66 34 33 64 64 62 65 63 33 31 39 65 30 63 62 39 35 36 39 30 64 34 65 31 36 35 33 36 65 32 32 66 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61
                          Data Ascii: D Radeon Pro 5500M OpenGL Engine, OpenGL 4.1)","AMD:ANGLE (ATI Technologies Inc., AMD Radeon R9 M390 OpenGL Engine, OpenGL 4.1 ATI-4.7.103)"],"reporterTrustScore":100},{"id":"f96f4ef4402d13b15ddc6a21d6729f03f43ddbec319e0cb95690d4e16536e22f","systems":["Ma
                          2022-10-28 10:57:54 UTC1953INData Raw: 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 20 39 34 35 47 4d 22 2c 22 49 4e 54 45 4c 3a 49 6e 74 65 6c 20 49 72 69 73 20 50 72 6f 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 65 37 65 32 33 32 38 36 63 31 34 37 37 37 61 33 65 66 34 34 31 63 32 64 30 34 64 31 66 66 63 38 31 34 37 61 33 37 65 36 39 62 36 65 36 37 34 64 31 36 39 32 35 37 34 66 63 37 61 61 37 62 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 2c
                          Data Ascii: HD Graphics 400","INTEL:Intel(R) HD Graphics","INTEL:Intel 945GM","INTEL:Intel Iris Pro OpenGL Engine"],"reporterTrustScore":100},{"id":"8e7e23286c14777a3ef441c2d04d1ffc8147a37e69b6e674d1692574fc7aa7b8","systems":["Linux"],"devices":["Linux:Linux x86_64",
                          2022-10-28 10:57:54 UTC1969INData Raw: 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 41 4e 47 4c 45 20 28 41 4d 44 2c 20 52 61 64 65 6f 6e 20 52 58 20 35 39 30 20 53 65 72 69 65 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30
                          Data Ascii: Windows 10 (64-bit)","Windows:Windows 11 (64-bit)","Windows:Windows 10"],"gpuBrands":["AMD"],"gpus":[],"reporterTrustScore":100},{"id":"ANGLE (AMD, Radeon RX 590 Series Direct3D11 vs_5_0 ps_5_0, D3D11)","systems":["Windows"],"devices":["Windows:Windows 10
                          2022-10-28 10:57:54 UTC1985INData Raw: 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 38 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69
                          Data Ascii: -bit)","Windows:Windows 8 (64-bit)","Windows:Windows 10"],"gpuBrands":["INTEL"],"gpus":[],"reporterTrustScore":100},{"id":"ANGLE (Intel, Intel(R) HD Graphics 400 Direct3D11 vs_5_0 ps_5_0, D3D11)","systems":["Windows"],"devices":["Windows:Windows 10 (64-bi
                          2022-10-28 10:57:54 UTC2001INData Raw: 69 6f 6e 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 20 37 35 35 4d 20 4f 70 65 6e 47 4c 20 45 6e 67 69 6e 65 2c 20 4f 70 65 6e 47 4c 20 34 2e 31 29 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4d 61 63 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4d 61 63 3a 6d 61 63 4f 53 20 42 69 67 20 53 75 72 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 43 61 74 61 6c 69 6e 61 22 2c 22 4d 61 63 3a 6d 61 63 4f 53 20 4d 6f 6e 74 65 72 65 79 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65
                          Data Ascii: ion, NVIDIA GeForce GT 755M OpenGL Engine, OpenGL 4.1)","systems":["Mac"],"devices":["Mac:macOS Big Sur","Mac:macOS Catalina","Mac:macOS Monterey"],"gpuBrands":["NVIDIA"],"gpus":[],"reporterTrustScore":100},{"id":"ANGLE (NVIDIA Corporation, NVIDIA GeForce
                          2022-10-28 10:57:54 UTC2017INData Raw: 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 36 36 30 20 53 55 50 45 52 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 5d
                          Data Ascii: IDIA"],"gpus":[],"reporterTrustScore":100},{"id":"ANGLE (NVIDIA, NVIDIA GeForce GTX 1660 SUPER Direct3D11 vs_5_0 ps_5_0, D3D11)","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Windows:Windows 11 (64-bit)"],"gpuBrands":["NVIDIA"],"gpus":[]
                          2022-10-28 10:57:54 UTC2033INData Raw: 77 73 3a 57 69 6e 64 6f 77 73 20 31 31 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 56 49 52 54 55 41 4c 42 4f 58 22 5d 2c 22 67 70 75 73 22 3a 5b 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 41 4e 47 4c 45 20 28 56 4d 77 61 72 65 2c 20 56 4d 77 61 72 65 20 53 56 47 41 20 33 44 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 57 69 6e
                          Data Ascii: ws:Windows 11 (64-bit)","Windows:Windows 10 (64-bit)"],"gpuBrands":["VIRTUALBOX"],"gpus":[],"reporterTrustScore":96},{"id":"ANGLE (VMware, VMware SVGA 3D Direct3D11 vs_5_0 ps_5_0, D3D11)","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)","Win
                          2022-10-28 10:57:54 UTC2049INData Raw: 38 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 35 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 47 54 58 20 31 30 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44
                          Data Ascii: 8","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["NVIDIA"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1050 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce GTX 1080 Direct3D11 vs_5_0 ps_5_0, D3D
                          2022-10-28 10:57:54 UTC2065INData Raw: 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 32 62 35 61 64 63 31 38 37 64 39 38 63 37 62 64 39 61 62 65 34 39 32 31 39 36 31 37 35 36 39 62 38 38 62 32 30 31 33 63 61 63 34 65 34 62 37 34 31 38 63 65 66 35 66 65 38 65 33 34 32 33 39 63 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 5d 2c 22 67 70 75 42 72 61 6e 64 73
                          Data Ascii: L"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 630 Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"2b5adc187d98c7bd9abe49219617569b88b2013cac4e4b7418cef5fe8e34239c","systems":["Linux"],"devices":["Linux:Linux x86_64"],"gpuBrands
                          2022-10-28 10:57:54 UTC2081INData Raw: 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 52 35 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 34 61 66 33 34 32 62 32 30 63 31 38 37 61 35 63 36 64 66 66 61 65 63 66 62 34 65 66 34 39 38 37 38 37 36 39 62 39 34 32 33 66 61 36 37 32 39 62 64 31 34 33 30 32 36 31 37 39 37 62 37 39 63 33 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70
                          Data Ascii: (AMD, AMD Radeon(TM) R5 Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":96},{"id":"4af342b20c187a5c6dffaecfb4ef49878769b9423fa6729bd1430261797b79c3","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gp
                          2022-10-28 10:57:54 UTC2097INData Raw: 37 34 39 64 31 64 38 30 66 34 33 30 37 39 35 35 34 63 65 37 32 63 30 36 37 34 64 37 63 64 30 34 32 37 63 30 65 38 36 63 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 4c 69 6e 75 78 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 4c 69 6e 75 78 3a 4c 69 6e 75 78 20 78 38 36 5f 36 34 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 58 65 20 47 72 61 70 68 69 63 73 20 28 54 47 4c 20 47 54 32 29 2c 20 4f 70 65 6e 47 4c 20 34 2e 36 29 22 2c 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 4d 65 73 61 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 28 43 4d 4c 20 47 54
                          Data Ascii: 749d1d80f43079554ce72c0674d7cd0427c0e86c","systems":["Linux"],"devices":["Linux:Linux x86_64"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Mesa Intel(R) Xe Graphics (TGL GT2), OpenGL 4.6)","INTEL:ANGLE (Intel, Mesa Intel(R) UHD Graphics 630 (CML GT
                          2022-10-28 10:57:54 UTC2113INData Raw: 65 34 62 38 65 33 61 61 61 33 36 39 30 32 34 65 33 32 38 32 38 30 33 33 61 32 34 66 32 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 41 4d 44 22 5d 2c 22 67 70 75 73 22 3a 5b 22 41 4d 44 3a 41 4e 47 4c 45 20 28 41 4d 44 2c 20 41 4d 44 20 52 61 64 65 6f 6e 28 54 4d 29 20 52 58 20 56 65 67 61 20 31 30 20 47 72 61 70 68 69 63 73 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 38 65 39 65 66 30 32 38 66 66 66 31
                          Data Ascii: e4b8e3aaa369024e32828033a24f2","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["AMD"],"gpus":["AMD:ANGLE (AMD, AMD Radeon(TM) RX Vega 10 Graphics Direct3D11 vs_5_0 ps_5_0, D3D11)"],"reporterTrustScore":100},{"id":"8e9ef028fff1
                          2022-10-28 10:57:54 UTC2129INData Raw: 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 4e 56 49 44 49 41 22 5d 2c 22 67 70 75 73 22 3a 5b 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 2d 33 30 2e 30 2e 31 35 2e 31 31 36 35 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f 72 63 65 20 52 54 58 20 32 30 38 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 2c 20 44 33 44 31 31 29 22 2c 22 4e 56 49 44 49 41 3a 41 4e 47 4c 45 20 28 4e 56 49 44 49 41 2c 20 4e 56 49 44 49 41 20 47 65 46 6f
                          Data Ascii: 10 (64-bit)"],"gpuBrands":["NVIDIA"],"gpus":["NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 2080 Direct3D11 vs_5_0 ps_5_0, D3D11-30.0.15.1165)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeForce RTX 2080 Direct3D11 vs_5_0 ps_5_0, D3D11)","NVIDIA:ANGLE (NVIDIA, NVIDIA GeFo
                          2022-10-28 10:57:54 UTC2145INData Raw: 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 39 36 7d 2c 7b 22 69 64 22 3a 22 64 31 31 32 35 32 35 35 65 32 64 64 32 34 32 35 36 62 33 33 61 63 37 33 38 63 65 30 61 34 33 31 32 66 30 62 36 62 32 35 36 33 37 31 36 35 65 62 33 63 65 62 63 64 33 32 65 32 30 66 62 65 37 61 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64 6f 77 73 3a 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 55 48 44 20 47 72 61 70 68 69 63 73 20 36 33 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f
                          Data Ascii: erTrustScore":96},{"id":"d1125255e2dd24256b33ac738ce0a4312f0b6b25637165eb3cebcd32e20fbe7a","systems":["Windows"],"devices":["Windows:Windows 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) UHD Graphics 630 Direct3D11 vs_5_0 ps_5_
                          2022-10-28 10:57:54 UTC2161INData Raw: 31 30 20 28 36 34 2d 62 69 74 29 22 5d 2c 22 67 70 75 42 72 61 6e 64 73 22 3a 5b 22 49 4e 54 45 4c 22 5d 2c 22 67 70 75 73 22 3a 5b 22 49 4e 54 45 4c 3a 41 4e 47 4c 45 20 28 49 6e 74 65 6c 2c 20 49 6e 74 65 6c 28 52 29 20 48 44 20 47 72 61 70 68 69 63 73 20 34 30 30 20 44 69 72 65 63 74 33 44 31 31 20 76 73 5f 35 5f 30 20 70 73 5f 35 5f 30 29 22 5d 2c 22 72 65 70 6f 72 74 65 72 54 72 75 73 74 53 63 6f 72 65 22 3a 31 30 30 7d 2c 7b 22 69 64 22 3a 22 66 32 36 38 37 32 39 66 39 66 32 32 32 35 66 65 37 65 38 37 32 63 37 64 38 38 31 38 34 33 38 62 63 62 38 64 31 36 35 61 37 65 39 64 34 39 31 66 35 30 38 34 65 34 38 32 35 30 35 36 32 34 65 65 22 2c 22 73 79 73 74 65 6d 73 22 3a 5b 22 57 69 6e 64 6f 77 73 22 5d 2c 22 64 65 76 69 63 65 73 22 3a 5b 22 57 69 6e 64
                          Data Ascii: 10 (64-bit)"],"gpuBrands":["INTEL"],"gpus":["INTEL:ANGLE (Intel, Intel(R) HD Graphics 400 Direct3D11 vs_5_0 ps_5_0)"],"reporterTrustScore":100},{"id":"f268729f9f2225fe7e872c7d8818438bcb8d165a7e9d491f5084e482505624ee","systems":["Windows"],"devices":["Wind


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.449699185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:49 UTC4OUTGET /creepjs/ HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:49 UTC5INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 13114
                          Server: GitHub.com
                          Content-Type: text/html; charset=utf-8
                          permissions-policy: interest-cohort=()
                          Last-Modified: Tue, 25 Oct 2022 23:30:36 GMT
                          Access-Control-Allow-Origin: *
                          ETag: "6358719c-333a"
                          expires: Thu, 27 Oct 2022 12:20:49 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0816:8A51:13035D4:139D716:635A7549
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:49 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-mxp6958-MXP
                          X-Cache: HIT
                          X-Cache-Hits: 1
                          X-Timer: S1666954670.743227,VS0,VE113
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 37c898bb3de849ebfc3ca45a1ca33e29078cb52a
                          2022-10-28 10:57:49 UTC5INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 22 3e 0a 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 63 72 65 65
                          Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><link rel="icon" href="favicon.ico"><link rel="stylesheet" href="style.min.css"><script src="cree
                          2022-10-28 10:57:49 UTC7INData Raw: 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 74 72 61 73 68 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 6c 69 65 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 65 72 72 6f 72 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 73 65 73 73 69 6f 6e 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 72 65 76 69 73 69 6f 6e 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 3e 6c 6f 6f 73 65 20 66 70 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 22 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09
                          Data Ascii: <div class="col-six"><div>trash (0):</div><div>lies (0):</div><div>errors (0):</div><div>session (0):</div><div>revisions (0):</div><div>loose fp (0):</div><div class="block-text"></div>
                          2022-10-28 10:57:49 UTC8INData Raw: 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 6a 73 20 72 75 6e 74 69 6d 65 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61
                          Data Ascii: </div><div><span class="icon"></span><span class="icon"></span><span class="icon"></span>js runtime</div><div><span class="icon"></span><span class="icon"></span><span class="icon"></spa
                          2022-10-28 10:57:49 UTC9INData Raw: 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 63 61 6e 76 61 73 20 65 6d 6f 6a 69 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 74
                          Data Ascii: ><div><span class="icon"></span><span class="icon"></span><span class="icon"></span>canvas emoji</div><div><span class="icon"></span><span class="icon"></span><span class="icon"></span>t
                          2022-10-28 10:57:49 UTC11INData Raw: 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 20 69 63 6f 6e 2d 70 72 65 64 69 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 67 72 69 64 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 73 74 72 6f 6e 67 3e 57 65 62 52 54 43 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 68 6f 73 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 66 6f 75 6e 64 61 74
                          Data Ascii: <div class="col-six icon-prediction-container"></div></div><div class="flex-grid hidden"><div class="col-six"><strong>WebRTC</strong><div>host connection:</div><div class="block-text"></div><div>foundat
                          2022-10-28 10:57:49 UTC12INData Raw: 22 3e 0a 09 09 09 09 09 09 3c 73 74 72 6f 6e 67 3e 57 6f 72 6b 65 72 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 6c 61 6e 67 2f 74 69 6d 65 7a 6f 6e 65 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 67 70 75 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 75 73 65 72 41 67 65 6e 74 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78
                          Data Ascii: "><strong>Worker</strong><div>lang/timezone:</div><div class="block-text"></div><div>gpu:</div><div class="block-text"></div></div><div class="col-six"><div>userAgent:</div><div class="block-tex
                          2022-10-28 10:57:49 UTC14INData Raw: 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 61 70 70 73 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 2d 6c 61 72 67 65 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 6f 63 6b 2d 74 65 78 74 22 3e 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 67 72 69 64 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 73 74 72 6f 6e 67 3e 44 4f 4d 52 65 63 74 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 65 6c 65 6d 73 20 41 3a 3c 2f 64 69 76
                          Data Ascii: (0):</div><div>apps:</div><div class="block-text-large"></div><div class="block-text"></div></div></div><div class="flex-grid hidden"><div class="col-six"><strong>DOMRect</strong><div>elems A:</div
                          2022-10-28 10:57:49 UTC15INData Raw: 72 65 73 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 4a 53 2f 44 4f 4d 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 43 53 53 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 57 69 6e 64 6f 77 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 67 72 69 64 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 73 74 72 6f 6e 67 3e 43 53 53 20 4d 65 64 69 61 20 51 75 65 72 69 65 73 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 09 3c
                          Data Ascii: res:</div><div>JS/DOM:</div></div><div class="col-six"><div>CSS:</div><div>Window:</div></div></div><div class="flex-grid hidden"><div class="col-six"><strong>CSS Media Queries</strong><
                          2022-10-28 10:57:49 UTC16INData Raw: 6c 65 78 2d 67 72 69 64 20 68 69 64 64 65 6e 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 73 69 78 22 3e 0a 09 09 09 09 09 09 3c 73 74 72 6f 6e 67 3e 4e 61 76 69 67 61 74 6f 72 3c 2f 73 74 72 6f 6e 67 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 70 72 6f 70 65 72 74 69 65 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 64 6e 74 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 67 70 63 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 6c 61 6e 67 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 6d 69 6d 65 54 79 70 65 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e 70 65 72 6d 69 73 73 69 6f 6e 73 20 28 30 29 3a 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 3c 64 69 76 3e
                          Data Ascii: lex-grid hidden"><div class="col-six"><strong>Navigator</strong><div>properties (0):</div><div>dnt:</div><div>gpc:</div><div>lang:</div><div>mimeTypes (0):</div><div>permissions (0):</div><div>
                          2022-10-28 10:57:49 UTC18INData Raw: 6f 6e 65 2e 68 74 6d 6c 22 3e 54 69 6d 65 7a 6f 6e 65 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 73 74 73 22 20 68 72 65 66 3d 22 2e 2f 74 65 73 74 73 2f 77 69 6e 64 6f 77 2e 68 74 6d 6c 22 3e 57 69 6e 64 6f 77 20 56 65 72 73 69 6f 6e 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 73 74 73 22 20 68 72 65 66 3d 22 2e 2f 74 65 73 74 73 2f 73 63 72 65 65 6e 2e 68 74 6d 6c 22 3e 53 63 72 65 65 6e 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 73 74 73 22 20 68 72 65 66 3d 22 2e 2f 74 65 73 74 73 2f 70 72 6f 74 6f 74 79 70 65 2e 68 74 6d 6c 22 3e 50 72 6f 74 6f 74 79 70 65 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 62 72 3e 3c 61 20 63 6c 61 73 73 3d 22 74 65 73
                          Data Ascii: one.html">Timezone</a><br><a class="tests" href="./tests/window.html">Window Version</a><br><a class="tests" href="./tests/screen.html">Screen</a><br><a class="tests" href="./tests/prototype.html">Prototype</a><br><a class="tes


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.449701185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:50 UTC18OUTGET /creepjs/style.min.css HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://abrahamjuliot.github.io/creepjs/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:50 UTC19INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 219374
                          Server: GitHub.com
                          Content-Type: text/css; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Tue, 25 Oct 2022 23:30:36 GMT
                          Access-Control-Allow-Origin: *
                          ETag: "6358719c-358ee"
                          expires: Fri, 28 Oct 2022 11:07:50 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0805:9627:1AC9A1B:1BA27C1:635BB5AE
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:50 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-mxp6929-MXP
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954670.042300,VS0,VE114
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 8f00bbfe9bcdc28f66f5ebc87b800ec9fdfd76ad
                          2022-10-28 10:57:50 UTC20INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c
                          Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,
                          2022-10-28 10:57:50 UTC21INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 73 69 67 6e 61 74 75 72 65 20 73 70 61 6e 2c 2e 75 73 65 72 2d 61 67 65 6e 74 7b 63 6f 6c 6f 72 3a 23 39 31 36 35 63 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39 66 39 7d 23 73 69 67 6e 61 74 75 72 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 7d 23 73 69 67 6e 61 74 75 72 65 20 73 70 61 6e 7b 6d 61 72 67 69 6e 3a 35 70 78 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 73 69 67 6e 61 74 75 72 65 20 69 6e 70 75 74 5b 74 79
                          Data Ascii: ont-size:12px!important;padding:3px 5px;border-radius:2px}#signature span,.user-agent{color:#9165ca;background:#f9f9f9}#signature{width:100%;min-height:50px;padding:5px 10px}#signature span{margin:5px;padding:3px 10px;font-style:italic}#signature input[ty
                          2022-10-28 10:57:50 UTC23INData Raw: 2e 66 69 6e 67 65 72 70 72 69 6e 74 2d 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 75 7a 7a 79 2d 66 70 7b 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 39 34 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 66 69 6e 67 65 72 70 72 69 6e 74 2d 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 66 75 7a 7a 79 2d 64 69 66 66 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 37 37 37 34 37 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 76 69 73 69 74 6f 72 2d 69 6e 66 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f 63 6b 2d 74 65 78 74 2c 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f 63 6b 2d 74
                          Data Ascii: .fingerprint-header-container .fuzzy-fp{color:#77777794}#fingerprint-data .fingerprint-header-container .fuzzy-diffs{color:#77777747}#fingerprint-data .visitor-info{margin-top:58px;position:relative}#fingerprint-data .block-text,#fingerprint-data .block-t
                          2022-10-28 10:57:50 UTC24INData Raw: 64 3a 23 35 36 66 35 64 66 31 66 3b 63 6f 6c 6f 72 3a 23 33 39 39 61 38 64 7d 2e 65 6e 74 72 6f 70 79 2d 75 6e 6b 6e 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 35 36 37 62 35 32 3b 63 6f 6c 6f 72 3a 23 63 65 34 38 36 37 7d 2e 61 73 69 64 65 2d 6e 6f 74 65 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 32 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 62 62 62 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 6c 65 66 74 7b 6c 65 66 74 3a 35 70 78 3b 72 69 67 68 74 3a 30 7d 2e 72 65 6e 65 77 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 34 35 64 65 67 2c 23 36 35
                          Data Ascii: d:#56f5df1f;color:#399a8d}.entropy-unknown{background:#f5567b52;color:#ce4867}.aside-note-bottom{position:absolute;bottom:0;right:25px;font-size:12px!important;color:#bbb;background:#fff}.left{left:5px;right:0}.renewed{background:linear-gradient(45deg,#65
                          2022-10-28 10:57:50 UTC25INData Raw: 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 75 6e 64 65 66 69 6e 65 64 7b 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 39 65 39 32 39 33 31 34 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 75 6e 64 65 66 69 6e 65 64 7b 31 30 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 39 65 39 32 39 33 31 34 7d 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 3b 63 6f 6c 6f 72 3a 23 61 61 61 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f 63 6b 65 64 2d 65 6e 74 72 6f 70 79 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 62 6c 6f 63 6b 65 64 2d 65 6e 74 72 6f 70 79 20 31 73 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 62 6f 74 68 3b 61 6e 69
                          Data Ascii: -webkit-keyframes undefined{100%{background:#9e929314}}@keyframes undefined{100%{background:#9e929314}}#fingerprint-data .blocked{background:#f1f1f1;color:#aaa}#fingerprint-data .blocked-entropy{-webkit-animation:blocked-entropy 1s 1s ease-in-out both;ani
                          2022-10-28 10:57:50 UTC27INData Raw: 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 74 72 75 73 74 65 64 2d 66 69 6e 67 65 72 70 72 69 6e 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 67 72 61 64 65 2d 41 2c 2e 67 72 61 64 65 2d 42 2c 2e 67 72 61 64 65 2d 43 2c 2e 67 72 61 64 65 2d 44 2c 2e 67 72 61 64 65 2d 46 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 2e 67 72 61 64 65 2d 41 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 64 61 35 36 38 7d 2e 67 72 61 64 65 2d 42 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 35 62 33 63 61 7d 2e 67 72 61 64
                          Data Ascii: ckground:#eee}#fingerprint-data .trusted-fingerprint{font-weight:700}.grade-A,.grade-B,.grade-C,.grade-D,.grade-F{color:#fff;border-radius:3px;padding:0 5px;display:inline-block;line-height:1.3}.grade-A{background:#2da568}.grade-B{background:#65b3ca}.grad
                          2022-10-28 10:57:50 UTC28INData Raw: 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 72 69 67 68 74 2d 69 6e 20 2e 33 73 20 65 61 73 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 72 69 67 68 74 2d 69 6e 20 2e 33 73 20 65 61 73 65 20 62 6f 74 68 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 72 69 67 68 74 2d 69 6e 7b 30 25 2c 33 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 35 70 78 29 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 72 69 67 68 74 2d 69 6e 7b 30 25 2c 33 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 35 70 78 29 3b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70
                          Data Ascii: n{-webkit-animation:fade-right-in .3s ease both;animation:fade-right-in .3s ease both}@-webkit-keyframes fade-right-in{0%,30%{transform:translateX(15px);opacity:0}100%{opacity:1}}@keyframes fade-right-in{0%,30%{transform:translateX(15px);opacity:0}100%{op
                          2022-10-28 10:57:50 UTC29INData Raw: 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 70 65 72 6d 7b 70 61 64 64 69 6e 67 3a 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 61 75 74 6f 7d 2e 70 65 72 6d 2d 64 65 6e 69 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 38 35 38 61 31 37 7d 2e 70 65 72 6d 2d 70 72 6f 6d 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 37 34 39 33 65 61 33 36 7d 2e 70 65 72 6d 2d 75 6e 6b 6e 6f 77 6e 7b 62 61 63 6b 67 72 6f
                          Data Ascii: ;-webkit-tap-highlight-color:rgba(255,255,255,0);-webkit-tap-highlight-color:transparent;-webkit-user-select:none}.perm{padding:5px;border-radius:3px;margin:5px auto}.perm-denied{background:#f5858a17}.perm-prompt{background:#7493ea36}.perm-unknown{backgro
                          2022-10-28 10:57:50 UTC31INData Raw: 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 2e 35 70 78 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 72 65 76 65 61 6c 20 35 73 20 65 61 73 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 72 65 76 65 61 6c 20 35 73 20 65 61 73 65 20 62 6f 74 68 7d 2e 62 6c 75 72 72 65 64 2d 70 61 75 73 65 7b 66 69 6c 74 65 72 3a 62 6c 75 72 28 31 2e 35 70 78 29 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 75 6e 62 6c 75 72 72 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 62 6c 75 72 20 2e 33 73 20 65 61 73 65 20 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 62 6c 75 72 20 2e 33 73 20 65 61 73 65 20 62 6f 74 68 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 65 76 65 61 6c 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30
                          Data Ascii: filter:blur(1.5px);-webkit-animation:reveal 5s ease both;animation:reveal 5s ease both}.blurred-pause{filter:blur(1.5px);opacity:.5}.unblurred{-webkit-animation:unblur .3s ease both;animation:unblur .3s ease both}@-webkit-keyframes reveal{0%{opacity:0}100
                          2022-10-28 10:57:50 UTC32INData Raw: 69 78 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 35 70 78 7d 2e 69 63 6f 6e 2d 70 69 78 65 6c 2c 2e 69 63 6f 6e 2d 70 72 65 64 69 63 74 69 6f 6e 7b 66 6c 65 78 3a 31 20 30 20 61 75 74 6f 3b 77 69 64 74 68 3a 32 35 25 7d 2e 69 63 6f 6e 2d 70 72 65 64 69 63 74 69 6f 6e 7b 68 65 69 67 68 74 3a 35 35 70 78 7d 2e 69 63 6f 6e 2d 70 69 78 65 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 35 29 3b 68 65 69 67 68 74 3a 33 35 70 78 7d 2e 67 72 61 64 69 65 6e 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 68 65 69 67 68 74 3a 31 31 70 78 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 3a 72 6f 6f 74
                          Data Ascii: ixel-container{min-height:55px}.icon-pixel,.icon-prediction{flex:1 0 auto;width:25%}.icon-prediction{height:55px}.icon-pixel{transform:scale(1.5);height:35px}.gradient{border:1px solid #eee;height:11px;margin:5px 0}@media (prefers-color-scheme:dark){:root
                          2022-10-28 10:57:50 UTC34INData Raw: 79 7b 31 30 30 25 7b 63 6f 6c 6f 72 3a 23 62 31 35 64 36 34 7d 7d 2e 65 6e 74 72 6f 70 79 2d 6e 6f 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 36 36 36 36 36 31 66 7d 2e 65 6e 74 72 6f 70 79 2d 68 69 67 68 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 35 36 37 62 31 66 3b 63 6f 6c 6f 72 3a 23 64 36 38 63 39 64 7d 2e 65 6e 74 72 6f 70 79 2d 6c 6f 77 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 36 66 35 64 66 31 66 3b 63 6f 6c 6f 72 3a 23 36 33 62 64 62 31 7d 2e 65 6e 74 72 6f 70 79 2d 75 6e 6b 6e 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 35 36 37 62 35 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f 63 6b 2d 74 65 78 74 2c 23 66 69 6e 67 65 72 70 72 69 6e 74 2d 64 61 74 61 20 2e 62 6c 6f
                          Data Ascii: y{100%{color:#b15d64}}.entropy-note{background:#6666661f}.entropy-high{background:#f5567b1f;color:#d68c9d}.entropy-low{background:#56f5df1f;color:#63bdb1}.entropy-unknown{background:#f5567b52;color:#fff}#fingerprint-data .block-text,#fingerprint-data .blo
                          2022-10-28 10:57:50 UTC35INData Raw: 2b 6d 65 49 33 75 31 66 64 2f 56 4f 66 2b 59 77 4b 45 6a 49 78 47 31 77 47 41 37 74 32 44 73 33 7a 35 73 77 73 4c 78 78 32 56 6d 7a 56 39 61 6b 48 75 70 4d 48 5a 6f 65 47 35 58 6d 2b 4f 32 36 32 48 50 4c 6f 65 53 48 41 41 45 45 46 58 7a 44 44 43 38 62 6a 52 30 68 43 4e 48 71 6f 36 31 46 7a 2b 5a 57 33 39 70 69 33 31 6a 5a 39 75 71 4b 76 37 76 71 6f 70 63 68 41 41 34 67 42 67 41 41 43 43 51 2f 63 45 30 48 38 63 48 41 49 45 44 59 41 48 64 36 51 33 41 67 47 2f 6e 32 36 65 6d 55 56 35 59 38 34 62 50 75 53 63 52 55 4d 48 6e 6c 79 59 47 53 72 57 64 64 33 6a 63 6e 58 7a 32 6b 6b 6b 77 44 52 4e 63 4a 6b 4a 53 4c 43 62 43 66 46 59 4c 48 61 67 75 58 58 33 4f 33 74 72 33 6e 69 78 76 4f 72 46 54 2b 71 62 74 67 4a 41 54 4a 77 37 6e 6a 2f 65 2f 71 50 67 64 50 4d 73 2b
                          Data Ascii: +meI3u1fd/VOf+YwKEjIxG1wGA7t2Ds3z5swsLxx2VmzV9akHupMHZoeG5Xm+O262HPLoeSHAAEEFXzDDC8bjR0hCNHqo61Fz+ZW39pi31jZ9uqKv7vqopchAA4gBgAACCQ/cE0H8cHAIEDYAHd6Q3AgG/n26emUV5Y84bPuScRUMHnlyYGSrWdd3jcnXz2kkkwDRNcJkJSLCbCfFYLHaguXX3O3tr3nixvOrFT+qbtgJATJw7nj/e/qPgdPMs+
                          2022-10-28 10:57:50 UTC35INData Raw: 44 55 43 52 63 7a 4a 2f 49 35 33 6a 4a 4d 51 46 4a 67 49 75 41 77 4a 63 51 43 41 6d 51 59 45 67 71 4d 42 68 6f 46 6f 41 4a 77 34 54 79 68 73 61 76 72 39 69 38 2f 59 71 76 6d 35 75 2f 4f 64 4c 41 48 47 35 41 38 50 4d 52 44 48 52 4c 33 6b 6c 5a 67 62 47 72 70 30 78 34 65 6e 69 2f 6e 48 47 4d 43 52 6f 61 57 6d 50 33 7a 44 30 4a 68 71 44 68 62 59 2b 5a 59 67 75 33 4a 59 36 59 4e 49 56 64 2f 51 49 59 79 51 7a 32 58 41 46 43 65 57 78 6a 68 67 4d 4d 7a 69 70 54 75 4c 67 45 56 44 51 63 32 6e 4c 5a 35 75 30 58 62 51 71 48 76 77 65 41 71 4f 4c 4f 4b 4a 52 4f 78 77 74 31 61 35 2f 44 42 59 67 71 31 74 34 42 66 6e 2f 2b 6d 6f 6d 6a 31 6b 77 70 79 6c 2b 41 32 73 43 42 55 4e 79 54 64 45 33 38 63 4f 54 37 30 6b 30 4a 51 41 51 77 7a 6f 4e 6d 31 70 48 41 38 4a 69 4c 41 61
                          Data Ascii: DUCRczJ/I53jJMQFJgIuAwJcQCAmQYEgqMBhoFoAJw4Tyhsavr9i8/Yqvm5u/OdLAHG5A8PMRDHRL3klZgbGrp0x4eni/nHGMCRoaWmP3zD0JhqDhbY+ZYgu3JY6YNIVd/QIYyQz2XAFCeWxjhgMMzipTuLgEVDQc2nLZ5u0XbQqHvweAqOLOKJROxwt1a5/DBYgq1t4Bfn/+momj1kwpyl+A2sCBUNyTdE38cOT70k0JQAQwzoNm1pHA8JiLAa
                          2022-10-28 10:57:50 UTC52INData Raw: 77 49 33 69 4b 62 56 69 56 6d 35 53 59 55 79 2b 6d 79 6b 36 6a 39 62 6a 75 69 53 6b 7a 51 55 31 71 53 35 6f 43 54 76 54 61 62 76 66 64 39 37 38 61 77 4e 77 64 6e 50 49 59 5a 53 70 31 35 77 38 71 55 4a 33 4a 4e 53 55 54 61 55 6f 4b 6c 6d 77 47 38 78 6c 53 6c 4f 4b 55 45 78 4e 58 73 36 4f 6b 58 2b 39 54 4f 69 45 52 30 4e 45 2b 5a 55 72 50 2f 6f 61 6d 50 55 46 33 43 6d 47 6b 35 79 53 35 73 50 6f 61 69 72 68 33 42 47 6b 62 45 33 44 79 46 7a 48 6c 64 71 2b 55 37 35 57 51 42 67 65 67 41 41 2f 48 78 70 39 77 43 6c 35 39 70 39 2f 76 71 52 75 68 4a 4f 77 50 6e 38 36 38 35 74 75 61 6d 78 57 64 71 70 6d 72 49 7a 62 42 43 55 38 77 6c 49 53 44 30 55 52 66 6f 59 50 55 70 54 6c 53 7a 4b 46 4f 6a 31 63 49 66 6d 6d 51 59 55 58 6e 63 32 65 63 33 49 2b 45 65 41 70 78 36 42
                          Data Ascii: wI3iKbViVm5SYUy+myk6j9bjuiSkzQU1qS5oCTvTabvfd978awNwdnPIYZSp15w8qUJ3JNSUTaUoKlmwG8xlSlOKUExNXs6OkX+9TOiER0NE+ZUrP/oamPUF3CmGk5yS5sPoairh3BGkbE3DyFzHldq+U75WQBgegAA/Hxp9wCl59p9/vqRuhJOwPn8685tuamxWdqpmrIzbBCU8wlISD0URfoYPUpTlSzKFOj1cIfmmQYUXnc2ec3I+EeApx6B
                          2022-10-28 10:57:50 UTC84INData Raw: 52 38 4f 39 50 64 2f 7a 56 6a 62 2b 69 50 68 2b 77 38 62 50 79 6f 74 4b 53 49 39 73 78 63 71 64 67 73 45 41 4d 51 7a 5a 73 78 51 59 42 6a 6d 51 50 72 4b 4b 55 47 6f 5a 54 49 5a 75 70 6c 4e 76 67 64 6b 4a 30 54 73 47 51 69 45 52 55 53 6b 68 77 59 48 6b 32 37 55 56 39 36 35 73 2b 70 32 65 54 6e 35 6c 72 32 64 77 45 42 69 32 6a 55 51 31 49 46 70 30 78 4e 62 78 53 4a 4d 2b 34 30 6e 6e 43 44 61 63 6e 55 66 76 4c 66 62 5a 50 64 41 41 67 49 43 5a 6b 5a 47 52 70 35 46 42 47 37 64 75 76 58 30 76 58 76 33 64 4b 38 38 32 47 6d 79 65 79 42 49 37 31 4f 6e 54 61 2f 43 43 51 4a 2b 79 54 74 6e 2b 41 63 61 37 5a 53 48 2f 55 39 5a 53 50 48 75 76 72 35 50 67 46 4b 4a 74 62 57 31 30 66 36 6a 6d 50 59 45 35 2f 2b 45 68 64 69 54 77 72 6c 6b 37 51 66 43 70 53 45 72 50 2b 38 48
                          Data Ascii: R8O9Pd/zVjb+iPh+w8bPyotKSI9sxcqdgsEAMQzZsxQYBjmQPrKKUGoZTIZuplNvgdkJ0TsGQiERUSkhwYHk27UV965s+p2eTn5lr2dwEBi2jUQ1IFp0xNbxSJM+40nnCDacnUfvLfbZPdAAgICZkZGRp5FBG7duvX0vXv3dK882GmyeyBI71OnTa/CCQJ+yTtn+Aca7ZSH/U9ZSPHuvr5PgFKJtbW10f6jmPYE5/+EhdiTwrlk7QfCpSErP+8H
                          2022-10-28 10:57:50 UTC100INData Raw: 4f 76 33 59 64 70 56 6d 70 61 73 2b 52 46 61 32 41 39 54 4e 75 32 7a 38 4b 5a 73 37 6b 77 51 55 65 30 30 4b 68 30 47 30 2b 76 50 73 47 63 4e 39 33 41 4b 46 41 56 37 47 51 41 53 47 38 4b 54 65 32 33 6a 47 70 4c 42 4e 66 58 67 38 45 45 4e 6b 4d 5a 74 59 4a 32 45 4e 33 32 30 30 6f 68 45 41 61 66 74 35 65 59 76 55 4a 54 54 63 61 6c 71 53 45 65 45 73 49 44 38 33 70 2f 4e 7a 61 74 69 2f 56 72 58 32 4f 47 4c 42 38 43 73 66 30 55 37 42 4f 48 72 50 54 6f 4b 50 6c 6b 62 75 49 61 4d 6d 67 34 54 35 70 64 4f 65 34 50 62 61 44 35 65 4e 73 70 47 74 2f 4a 57 37 33 31 71 79 45 78 39 59 51 47 35 73 7a 45 6a 6e 6b 6a 68 44 52 76 74 51 2f 73 68 4d 4d 32 2b 52 62 2b 45 44 45 39 4f 67 74 65 58 61 72 73 73 6f 34 6c 45 6e 45 50 75 66 67 78 75 4b 5a 47 73 7a 56 59 33 50 4a 57 76
                          Data Ascii: Ov3YdpVmpas+RFa2A9TNu2z8KZs7kwQUe00Kh0G0+vPsGcN93AKFAV7GQASG8KTe23jGpLBNfXg8EENkMZtYJ2EN3200ohEAaft5eYvUJTTcalqSEeEsID83p/Nzati/VrX2OGLB8Csf0U7BOHrPToKPlkbuIaMmg4T5pdOe4PbaD5eNspGt/JW731qyEx9YQG5szEjnkjhDRvtQ/shMM2+Rb+EDE9OgteXarsso4lEnEPufgxuKZGszVY3PJWv
                          2022-10-28 10:57:50 UTC116INData Raw: 2f 38 6f 31 6c 49 79 41 56 47 72 78 4d 37 4f 54 74 62 66 50 59 43 63 57 67 7a 6e 42 64 41 55 56 6d 56 5a 6d 53 2f 78 39 70 56 74 7a 4a 48 64 51 57 79 6f 63 6d 48 5a 47 56 4b 2f 5a 41 50 43 37 36 6b 5a 74 4f 2f 35 4a 54 62 2f 59 6a 78 55 64 6d 77 46 70 6d 61 73 53 56 2f 73 33 71 44 30 43 38 76 4a 54 6f 63 33 36 59 2f 78 79 61 4d 59 4a 75 48 65 61 59 69 4c 50 67 66 78 64 2b 50 79 68 45 4d 59 6f 73 73 69 6f 66 32 59 41 43 6b 53 68 58 78 6f 4a 76 38 48 48 6f 69 49 37 46 72 42 4a 6f 38 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 29 7d 2e 67 6f 61 6e 6e 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41
                          Data Ascii: /8o1lIyAVGrxM7OTtbfPYCcWgznBdAUVmVZmS/x9pVtzJHdQWyocmHZGVK/ZAPC76kZtO/5JTb/YjxUdmwFpmasSV/s3qD0C8vJToc36Y/xyaMYJuHeaYiLPgfxd+PyhEMYossiof2YACkShXxoJv8HHoiI7FrBJo8AAAAASUVORK5CYII=)}.goanna{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgA
                          2022-10-28 10:57:50 UTC148INData Raw: 64 72 45 76 57 72 4d 43 42 6b 72 4b 35 2b 59 78 66 35 4d 63 45 7a 6e 4f 62 49 66 38 2b 48 2f 53 55 4d 6e 75 33 55 47 74 30 47 39 61 43 4c 45 78 4a 61 4a 71 4f 52 67 71 49 55 2b 53 70 6c 58 63 75 4b 6a 77 67 67 79 52 77 67 31 47 2f 6c 78 43 47 70 4e 66 59 50 39 6b 66 44 46 6f 33 52 2f 49 57 57 4e 4a 76 6f 53 53 4d 36 62 2f 2b 33 2b 33 44 6d 36 43 6d 61 4f 33 45 32 37 68 31 48 53 54 55 6c 7a 76 75 31 63 4d 64 2f 50 52 6d 37 74 44 36 56 41 67 68 68 34 6c 66 38 5a 2b 31 53 73 69 70 61 6f 79 2b 56 45 4e 49 4a 68 46 59 50 77 2f 43 5a 59 2b 42 72 38 4f 57 75 2f 54 4f 62 51 55 41 68 61 56 43 64 7a 6f 73 72 32 4a 5a 49 59 49 63 78 5a 54 7a 48 74 51 75 58 34 6b 46 4b 4f 76 78 38 44 51 69 50 72 49 34 61 30 62 56 51 72 55 59 31 52 4e 53 4b 35 4d 53 69 2b 47 37 39 55
                          Data Ascii: drEvWrMCBkrK5+Yxf5McEznObIf8+H/SUMnu3UGt0G9aCLExJaJqORgqIU+SplXcuKjwggyRwg1G/lxCGpNfYP9kfDFo3R/IWWNJvoSSM6b/+3+3Dm6CmaO3E27h1HSTUlzvu1cMd/PRm7tD6VAghh4lf8Z+1Ssipaoy+VENIJhFYPw/CZY+Br8OWu/TObQUAhaVCdzosr2JZIYIcxZTzHtQuX4kFKOvx8DQiPrI4a0bVQrUY1RNSK5MSi+G79U
                          2022-10-28 10:57:50 UTC164INData Raw: 41 38 50 4a 4c 66 2f 53 62 54 39 32 31 61 73 32 62 42 67 4e 31 52 4f 74 72 68 64 53 70 4a 35 4e 33 4d 59 6f 48 55 51 34 62 67 4d 67 62 77 53 2b 37 6e 69 47 74 64 31 38 72 61 47 6b 58 73 6f 6a 49 53 56 61 36 2b 74 63 6d 6e 36 32 70 36 53 77 74 31 76 59 52 41 4e 57 4a 72 73 2f 47 47 46 31 51 54 32 33 68 5a 4b 53 4a 72 57 4c 32 4c 42 70 64 59 49 65 41 49 47 49 34 72 51 52 4b 67 4d 4d 31 35 56 70 74 37 47 30 46 53 76 79 63 6b 47 59 42 74 74 69 30 6b 59 70 78 48 68 78 79 37 47 68 74 32 6c 2f 46 63 62 63 59 45 50 62 75 77 68 59 36 59 70 6a 6f 64 6f 70 6d 62 50 37 63 44 2b 36 33 32 35 50 66 4f 38 79 4b 64 48 39 33 66 37 39 46 64 63 49 70 70 7a 31 6c 39 39 33 33 76 57 70 6d 75 72 2b 51 63 2b 53 38 4b 64 41 50 74 68 59 66 66 4e 79 77 2f 39 62 77 6b 77 63 5a 2b 32
                          Data Ascii: A8PJLf/SbT921as2bBgN1ROtrhdSpJ5N3MYoHUQ4bgMgbwS+7niGtd18raGkXsojISVa6+tcmn62p6Swt1vYRANWJrs/GGF1QT23hZKSJrWL2LBpdYIeAIGI4rQRKgMM15Vpt7G0FSvyckGYBtti0kYpxHhxy7Ght2l/FcbcYEPbuwhY6YpjodopmbP7cD+6325PfO8yKdH93f79FdcIppz1l9933vWpmur+Qc+S8KdAPthYffNyw/9bwkwcZ+2
                          2022-10-28 10:57:50 UTC180INData Raw: 30 2b 78 49 53 77 58 6e 32 36 65 55 76 78 72 73 79 76 61 48 71 73 54 31 75 4b 6e 41 54 53 72 7a 71 2b 54 33 6a 41 42 4c 66 48 76 42 50 31 37 73 4a 48 4e 58 79 64 4f 34 56 44 47 38 46 48 65 47 71 52 6d 6e 63 64 4b 2b 33 38 71 53 61 74 37 50 75 47 53 35 55 33 4c 44 46 76 62 79 71 78 50 77 4d 51 51 37 55 67 77 41 33 59 79 49 64 37 79 4b 5a 47 68 72 69 6f 74 44 33 32 67 43 43 51 59 57 4b 70 73 6a 67 72 74 30 36 6c 56 6e 57 32 56 37 61 54 4c 31 79 79 2b 67 2b 39 54 42 57 64 73 31 64 5a 64 42 54 77 6f 50 6e 34 73 33 62 49 67 38 62 68 58 6a 31 57 49 42 78 44 61 77 56 69 42 63 49 78 42 54 69 57 6a 72 56 44 72 45 41 34 70 67 44 48 30 72 46 32 69 42 55 49 78 78 54 67 57 44 72 57 44 72 45 43 34 5a 67 43 48 45 76 48 32 69 45 63 41 2f 49 66 73 52 46 63 6f 56 58 69 67
                          Data Ascii: 0+xISwXn26eUvxrsyvaHqsT1uKnATSrzq+T3jABLfHvBP17sJHNXydO4VDG8FHeGqRmncdK+38qSat7PuGS5U3LDFvbyqxPwMQQ7UgwA3YyId7yKZGhriotD32gCCQYWKpsjgrt06lVnW2V7aTL1yy+g+9TBWds1dZdBTwoPn4s3bIg8bhXj1WIBxDawViBcIxBTiWjrVDrEA4pgDH0rF2iBUIxxTgWDrWDrEC4ZgCHEvH2iEcA/IfsRFcoVXig
                          2022-10-28 10:57:50 UTC196INData Raw: 53 65 53 31 6b 54 49 51 34 49 61 65 4d 35 77 33 41 69 57 76 42 77 6f 77 54 4b 51 4e 59 4e 39 39 6e 2f 58 45 63 72 72 42 69 78 76 4d 6a 34 4e 37 41 7a 39 5a 78 51 44 45 44 57 45 65 2f 35 33 32 4b 49 65 54 37 34 64 54 77 77 6e 55 65 30 46 67 49 45 65 4e 2f 68 33 44 50 42 6d 2f 2f 37 68 4c 32 31 48 41 57 76 74 49 39 71 56 7a 53 56 30 57 49 2f 62 68 52 64 2f 4f 77 31 6a 64 57 31 71 39 68 51 58 4a 31 39 49 32 77 79 68 48 45 58 4c 6b 47 63 42 58 41 56 5a 4f 54 64 4f 70 48 6f 68 2b 57 2b 6e 56 66 34 48 37 68 44 4d 53 50 52 47 4f 78 6e 4a 2f 2b 41 50 69 36 2b 79 72 77 36 66 44 4e 34 78 6c 37 30 55 6a 47 49 51 6d 35 4e 66 42 73 34 42 48 41 39 53 50 66 37 78 4a 6b 75 4d 31 72 41 62 65 2b 42 57 4a 49 6b 51 43 2f 58 52 34 58 66 45 7a 74 53 7a 4a 2b 45 63 4a 51 66 52
                          Data Ascii: SeS1kTIQ4IaeM5w3AiWvBwowTKQNYN99n/XEcrrBixvMj4N7Az9ZxQDEDWEe/532KIeT74dTwwnUe0FgIEeN/h3DPBm//7hL21HAWvtI9qVzSV0WI/bhRd/Ow1jdW1q9hQXJ19I2wyhHEXLkGcBXAVZOTdOpHoh+W+nVf4H7hDMSPRGOxnJ/+APi6+yrw6fDN4xl70UjGIQm5NfBs4BHA9SPf7xJkuM1rAbe+BWJIkQC/XR4XfEztSzJ+EcJQfR
                          2022-10-28 10:57:50 UTC212INData Raw: 6e 72 6a 32 68 4a 2b 39 2b 30 33 6e 66 56 7a 2f 56 74 4f 68 6d 30 30 54 69 59 54 32 52 38 59 2f 66 75 6a 37 50 53 47 47 48 5a 41 53 59 6a 48 72 36 76 4e 54 5a 4c 56 72 49 48 50 58 4e 6d 6f 44 5a 57 39 30 52 46 35 69 30 46 4c 4f 4d 39 54 51 59 71 4b 6b 54 71 4b 34 53 57 4c 4e 42 34 46 4d 43 5a 53 6c 74 2f 70 57 47 4d 57 50 47 34 4a 68 6a 6a 70 62 72 33 66 50 7a 7a 52 5a 4f 4e 43 67 6f 53 50 45 6f 2b 6b 32 62 32 56 4e 33 42 56 6f 37 76 6e 4c 6c 4b 6d 7a 64 73 74 58 63 57 79 6f 35 72 79 49 76 48 5a 68 30 4b 4d 4f 34 6f 52 7a 39 2b 33 44 6b 30 6a 5a 39 71 54 51 5a 79 62 70 73 76 2f 38 6c 48 56 37 79 44 71 49 55 31 58 57 47 68 6b 61 47 59 4b 32 4f 2b 71 41 51 5a 45 32 74 33 38 6c 65 66 65 6b 2f 37 6f 65 57 2f 46 69 32 72 72 56 48 61 77 4a 6b 65 44 2f 6b 7a 4c
                          Data Ascii: nrj2hJ+9+03nfVz/VtOhm00TiYT2R8Y/fuj7PSGGHZASYjHr6vNTZLVrIHPXNmoDZW90RF5i0FLOM9TQYqKkTqK4SWLNB4FMCZSlt/pWGMWPG4Jhjjpbr3fPzzRZONCgoSPEo+k2b2VN3BVo7vnLlKmzdstXcWyo5ryIvHZh0KMO4oRz9+3Dk0jZ9qTQZybpsv/8lHV7yDqIU1XWGhkaGYK2O+qAQZE2t38lefek/7oeW/Fi2rrVHawJkeD/kzL
                          2022-10-28 10:57:50 UTC244INData Raw: 42 76 45 72 79 49 67 43 44 74 32 30 44 50 63 42 6e 36 30 6f 70 42 43 41 5a 6a 4b 61 4d 44 4a 6a 53 30 37 32 47 70 38 6e 4b 49 75 6d 30 6c 6e 30 42 74 6b 4c 38 39 45 6c 4a 62 76 64 37 2b 54 41 72 48 6e 38 63 51 63 75 57 38 56 58 37 56 58 33 58 70 36 53 41 71 76 64 75 36 54 59 34 4b 79 75 6f 45 72 43 45 42 4f 77 4b 69 51 42 55 68 56 31 52 58 73 38 4b 54 55 4e 39 35 41 67 67 4a 77 74 50 39 34 57 73 67 4f 73 4f 48 45 42 39 5a 69 5a 4d 62 57 30 49 69 49 6e 42 48 64 4f 6d 49 53 41 36 6d 71 2b 70 54 37 34 62 44 51 62 55 37 74 71 46 6c 74 78 63 79 42 51 4b 68 49 34 5a 67 37 43 78 59 30 45 4a 34 4b 57 6a 70 41 53 74 7a 7a 2f 76 46 56 30 78 57 56 6c 71 50 57 44 5a 51 62 51 72 52 41 32 6f 53 35 4f 53 39 4a 35 43 44 6e 6a 74 4e 66 68 4e 6e 63 72 62 76 4f 37 77 59 5a
                          Data Ascii: BvEryIgCDt20DPcBn60opBCAZjKaMDJjS072Gp8nKIum0ln0BtkL89ElJbvd7+TArHn8cQcuW8VX7VX3Xp6SAqvdu6TY4KyuoErCEBOwKiQBUhV1RXs8KTUN95AggJwtP94WsgOsOHEB9ZiZMbW0IiInBHdOmISA6mq+pT74bDQbU7tqFltxcyBQKhI4Zg7CxY0EJ4KWjpAStzz/vFV0xWVlqPWDZQbQrRA2oS5OS9J5CDnjtNfhNncrbvO7wYZ
                          2022-10-28 10:57:50 UTC260INData Raw: 70 61 6a 35 69 43 42 4f 41 46 62 6c 39 41 44 33 59 4e 6e 41 76 63 53 4e 5a 6a 2b 2b 75 65 6f 74 63 2b 53 5a 4e 6b 64 4d 2b 65 31 72 62 75 52 54 73 75 47 33 37 37 77 70 6f 2f 33 79 33 30 41 51 74 52 6a 39 36 48 35 79 5a 32 58 6a 51 65 78 45 42 56 61 46 41 6b 32 66 79 2b 75 63 64 5a 45 2f 4e 70 63 68 75 53 5a 34 56 32 5a 6b 50 71 6a 38 37 54 47 52 76 79 62 33 6b 79 6a 64 32 6b 66 41 42 46 41 59 78 35 2b 70 6f 50 62 72 78 36 4d 57 57 65 63 64 74 2f 37 74 70 50 72 65 43 62 75 54 47 6e 5a 4e 6e 64 77 75 78 36 39 63 39 43 38 37 67 48 4c 57 47 62 30 45 56 5a 32 5a 7a 4b 7a 69 49 57 64 69 79 6b 76 63 43 44 63 39 38 5a 48 64 35 75 57 4b 31 59 55 37 75 6c 47 69 32 48 4d 78 6e 4a 4e 39 49 36 4c 5a 34 48 58 50 6c 6d 33 51 32 63 6e 66 78 45 61 5a 48 32 4c 4c 4f 4e 70
                          Data Ascii: paj5iCBOAFbl9AD3YNnAvcSNZj++ueotc+SZNkdM+e1rbuRTsuG377wpo/3y30AQtRj96H5yZ2XjQexEBVaFAk2fy+ucdZE/NpchuSZ4V2ZkPqj87TGRvyb3kyjd2kfABFAYx5+poPbrx6MWWecdt/7tpPreCbuTGnZNndwux69c9C87gHLWGb0EVZ2ZzKziIWdiykvcCDc98ZHd5uWK1YU7ulGi2HMxnJN9I6LZ4HXPlm3Q2cnfxEaZH2LLONp
                          2022-10-28 10:57:50 UTC276INData Raw: 6d 64 4f 6e 54 32 64 78 74 2f 35 4a 4a 68 6f 53 37 41 53 36 44 50 47 57 51 34 63 4f 6b 61 4b 69 49 68 35 72 6d 6b 6a 44 73 42 56 34 39 74 6c 6e 34 62 37 37 37 75 4f 78 70 6f 6b 59 45 6d 53 30 53 55 50 38 39 61 2b 33 66 55 48 49 47 39 4b 53 5a 39 31 59 4d 4f 50 32 32 46 43 39 66 50 6b 79 56 78 75 43 62 77 74 37 41 6c 62 76 66 66 47 76 78 73 50 43 45 48 64 50 49 6b 37 73 4c 34 41 31 71 73 62 51 4d 70 57 5a 68 57 6d 32 4e 47 7a 66 76 70 31 4e 6d 62 35 37 39 32 36 65 6d 6f 66 59 79 76 62 67 78 6c 55 74 36 34 55 58 58 6d 41 31 71 51 6b 54 4a 6e 43 6c 49 62 69 75 63 53 33 72 6c 56 64 65 49 53 2b 2b 2b 43 4b 50 33 59 33 52 61 43 51 6d 6b 38 6e 74 67 4a 77 38 65 5a 4c 74 43 30 4e 46 52 51 58 54 50 43 57 6b 44 52 46 4f 51 75 50 68 6f 67 4c 4f 44 50 45 58 4f 70 32
                          Data Ascii: mdOnT2dxt/5JJhoS7AS6DPGWQ4cOkaKiIh5rmkjDsBV49tln4b777uOxpokYEmS0SUP89a+3fUHIG9KSZ91YMOP22FC9fPkyVxuCbwt7AlbvffGvxsPCEHdPIk7sL4A1qsbQMpWZhWm2NGzfvp1Nmb57926emofYyvbgxlUt64UXXmA1qQkTJnClIbiucS3rlVdeIS+++CKP3Y3RaCQmk8ntgJw8eZLtC0NFRQXTPCWkDRFOQuPhogLODPEXOp2


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          4192.168.2.449702185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:50 UTC19OUTGET /creepjs/creep.js HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://abrahamjuliot.github.io/creepjs/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:50 UTC51INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 461813
                          Server: GitHub.com
                          Content-Type: application/javascript; charset=utf-8
                          permissions-policy: interest-cohort=()
                          x-origin-cache: HIT
                          Last-Modified: Tue, 25 Oct 2022 23:30:36 GMT
                          Access-Control-Allow-Origin: *
                          ETag: "6358719c-70bf5"
                          expires: Fri, 28 Oct 2022 11:07:50 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0824:8A51:1A0D6B7:1AE6C97:635BB5AE
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:50 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-mxp6953-MXP
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954670.066486,VS0,VE110
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 9c571dc06301385ae3bd944402c3fb40a6a99834
                          2022-10-28 10:57:50 UTC68INData Raw: 66 75 6e 63 74 69 6f 6e 20 61 30 76 28 51 2c 76 29 7b 63 6f 6e 73 74 20 56 3d 61 30 51 28 29 3b 72 65 74 75 72 6e 20 61 30 76 3d 66 75 6e 63 74 69 6f 6e 28 52 2c 64 29 7b 52 3d 52 2d 30 78 66 34 3b 6c 65 74 20 42 3d 56 5b 52 5d 3b 72 65 74 75 72 6e 20 42 3b 7d 2c 61 30 76 28 51 2c 76 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 30 51 28 29 7b 63 6f 6e 73 74 20 77 35 3d 5b 27 73 76 67 72 65 63 74 53 79 73 74 65 6d 53 75 6d 27 2c 27 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 75 6e 62 6c 75 72 72 65 64 5c 78 32 32 3e 69 64 6c 65 5c 78 32 30 6d 69 6e 2d 6d 61 78 3a 5c 78 32 30 27 2c 27 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                          Data Ascii: function a0v(Q,v){const V=a0Q();return a0v=function(R,d){R=R-0xf4;let B=V[R];return B;},a0v(Q,v);}function a0Q(){const w5=['svgrectSystemSum','</div>\x0a\x09\x09\x09\x09\x09\x09\x09\x09<div\x20class=\x22unblurred\x22>idle\x20min-max:\x20','\x0a\x20\x20\x2
                          2022-10-28 10:57:50 UTC132INData Raw: 64 4e 75 6d 62 65 72 4c 69 73 74 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 45 6e 74 72 79 2c 5c 78 32 30 53 56 47 4c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 45 6c 65 6d 65 6e 74 2c 5c 78 32 30 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 2c 5c 78 32 30 41 75 64 69 6f 42 75 66 66 65 72 2c 5c 78 32 30 57 65 62 47 4c 54 72 61 6e 73 66 6f 72 6d 46 65 65 64 62 61 63 6b 2c 5c 78 32 30 41 75 64 69 6f 4e 6f 64 65 2c 5c 78 32 30 53 63 72 65 65 6e 4f 72 69 65 6e 74 61 74 69 6f 6e 2c 5c 78 32 30 52 65 71 75 65 73 74 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2c 5c 78 32 30 43 6c 69 70 62 6f 61 72 64 45 76 65 6e 74 2c 5c 78 32 30 57 65 62 47 4c 53 61 6d 70 6c 65
                          Data Ascii: dNumberList,\x20PerformanceEntry,\x20SVGLinearGradientElement,\x20KeyboardEvent,\x20PerformanceNavigation,\x20AudioBuffer,\x20WebGLTransformFeedback,\x20AudioNode,\x20ScreenOrientation,\x20Request,\x20PerformanceObserver,\x20ClipboardEvent,\x20WebGLSample
                          2022-10-28 10:57:50 UTC228INData Raw: 70 61 64 45 6e 64 27 2c 27 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 27 2c 27 63 61 6e 76 61 73 5c 78 32 30 65 6d 6f 6a 69 27 2c 27 54 65 78 74 44 65 63 6f 64 65 72 53 74 72 65 61 6d 27 2c 27 6d 65 73 73 61 67 65 2d 62 6f 78 27 2c 27 6e 6f 77 27 2c 27 6c 69 65 54 79 70 65 73 27 2c 27 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 68 65 6c 70 5c 78 32 32 5c 78 32 30 74 69 74 6c 65 3d 5c 78 32 32 45 6c 65 6d 65 6e 74 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 5c 78 32 32 3e 65 6c 65 6d 73 5c 78 32 30 41 3a 5c 78 32 30 27 2c 27 50 72 6f 6d 69 73 65 27 2c 27 4d 65 64 69 61 53 74 72 65 61 6d 54 72 61 63 6b 47 65 6e 65 72 61 74 6f 72 27 2c 27 49 6e 61 63 74 69 76 65 43 61 70 74 69 6f
                          Data Ascii: padEnd','application/json','canvas\x20emoji','TextDecoderStream','message-box','now','lieTypes','</span>\x0a\x09\x09<div\x20class=\x22help\x22\x20title=\x22Element.getClientRects()\x22>elems\x20A:\x20','Promise','MediaStreamTrackGenerator','InactiveCaptio
                          2022-10-28 10:57:50 UTC283INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 3e 65 66 66 65 63 74 69 76 65 54 79 70 65 3a 5c 78 32 30 27 2c 27 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 3c 64 69 76 3e 6b 65 79 73 5c 78 32 30 28 27 2c 27 41 73 69 61 2f 4b 72 61 73 6e 6f 79 61 72 73 6b 27 2c 27 72 61 6e 67 65 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 27 2c 27 67 72 6f 75 70 45 6e 64 27 2c 27 50 61 63 69 66 69 63 2f 50 69 74 63 61 69 72 6e 27 2c 27 6d 61 78 56 61 6c 75 65 27 2c 27 25 5c 78 32 30 73 74 65 61 6c 74 68 3a 5c 78 32 30 27 2c 27 41 66 72 69 63 61 2f 46 72 65 65 74 6f 77 6e 27 2c 27 58 52 54 72 61 6e 73 69 65 6e 74 49 6e 70 75 74 48 69 74 54 65 73 74 52 65 73 75 6c 74 27 2c 27 3c 64 69 76 3e 27 2c 27
                          Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20<div>effectiveType:\x20','</span>\x0a\x09\x09<div>keys\x20(','Asia/Krasnoyarsk','rangeBoundingClientRect','groupEnd','Pacific/Pitcairn','maxValue','%\x20stealth:\x20','Africa/Freetown','XRTransientInputHitTestResult','<div>','
                          2022-10-28 10:57:50 UTC299INData Raw: 67 65 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 6f 6e 66 75 6c 6c 73 63 72 65 65 6e 65 72 72 6f 72 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 6c 61 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2c 5c 78 32 30 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 27 2c 27 31 34 36 36 61 61 66 30 27 2c 27 6f 76 65 72 72 69 64 65 2d 63 6f 6c 6f 72 73 27 2c 27 23 45 36 36 36 46 46 27 2c 27 41 73 69 61 2f
                          Data Ascii: ge,\x20Element.onfullscreenerror,\x20Element.previousElementSibling,\x20Element.nextElementSibling,\x20Element.children,\x20Element.firstElementChild,\x20Element.lastElementChild,\x20Element.childElementCount','1466aaf0','override-colors','#E666FF','Asia/
                          2022-10-28 10:57:50 UTC315INData Raw: 6d 2d 73 74 79 6c 65 2c 5c 78 32 30 75 6e 69 63 6f 64 65 42 69 64 69 2c 5c 78 32 30 75 6e 69 63 6f 64 65 2d 62 69 64 69 2c 5c 78 32 30 75 73 65 72 53 65 6c 65 63 74 2c 5c 78 32 30 75 73 65 72 2d 73 65 6c 65 63 74 2c 5c 78 32 30 76 65 63 74 6f 72 45 66 66 65 63 74 2c 5c 78 32 30 76 65 63 74 6f 72 2d 65 66 66 65 63 74 2c 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 2c 5c 78 32 30 77 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 2c 5c 78 32 30 57 65 62 6b 69 74 4c 69 6e 65 43 6c 61 6d 70 2c 5c 78 32 30 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 2c 5c 78 32 30 77 68 69 74 65 53 70 61 63 65 2c 5c 78 32 30 77 68 69 74 65 2d 73 70 61 63 65 2c 5c 78 32 30 77 6f 72 64 42 72 65 61 6b 2c 5c 78 32 30 77 6f 72 64 2d 62 72 65 61 6b 2c 5c 78 32 30 77 72 69 74 69 6e
                          Data Ascii: m-style,\x20unicodeBidi,\x20unicode-bidi,\x20userSelect,\x20user-select,\x20vectorEffect,\x20vector-effect,\x20visibility,\x20webkitLineClamp,\x20WebkitLineClamp,\x20-webkit-line-clamp,\x20whiteSpace,\x20white-space,\x20wordBreak,\x20word-break,\x20writin
                          2022-10-28 10:57:50 UTC331INData Raw: 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 2c 5c 78 32 30 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 2c 5c 78 32 30 4d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 2c 5c 78 32 30 2d 6d 6f 7a 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 5c 78 32 30 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 2c 5c 78 32 30 57 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 49 74 65 72 61 74 69 6f 6e 43 6f 75 6e 74 2c 5c 78 32 30 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 5c 78 32 30 4d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 44
                          Data Ascii: bkitAnimationTimingFunction,\x20-webkit-animation-timing-function,\x20MozAnimationIterationCount,\x20-moz-animation-iteration-count,\x20webkitAnimationIterationCount,\x20WebkitAnimationIterationCount,\x20-webkit-animation-iteration-count,\x20MozAnimationD
                          2022-10-28 10:57:50 UTC347INData Raw: 6e 6c 69 6e 65 53 69 7a 65 27 2c 27 3c 73 70 61 6e 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 69 63 6f 6e 5c 78 32 30 77 65 62 6b 69 74 5c 78 32 32 3e 3c 2f 73 70 61 6e 3e 27 2c 27 76 61 6c 75 65 73 27 2c 27 67 65 74 41 76 61 69 6c 61 62 69 6c 69 74 79 27 2c 27 64 69 66 66 5c 78 32 30 63 68 65 63 6b 5c 78 32 30 61 74 5c 78 32 30 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 66 66 63 68 65 63 6b 65 72 2e 63 6f 6d 2f 64 69 66 66 5c 78 30 61 5c 78 30 61 27 2c 27 56 69 72 74 75 61 6c 42 6f 78 5c 78 32 30 47 72 61 70 68 69 63 73 5c 78 32 30 41 64 61 70 74 65 72 27 2c 27 66 6f 6e 74 3a 5c 78 32 30 27 2c 27 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 73 74 72 6f 6e 67 3e 27 2c 27 41 73 69 61 2f 4e 6f 76 6f 6b 75 7a 6e 65 74 73 6b 27 2c 27 37 2f 38
                          Data Ascii: nlineSize','<span\x20class=\x22icon\x20webkit\x22></span>','values','getAvailability','diff\x20check\x20at\x20https://www.diffchecker.com/diff\x0a\x0a','VirtualBox\x20Graphics\x20Adapter','font:\x20','\x0a\x09\x09\x09\x09<strong>','Asia/Novokuznetsk','7/8
                          2022-10-28 10:57:50 UTC363INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 4f 72 69 67 69 6e 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 58 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 59 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 58 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 59 2c 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 2c 5c 78 32 30 62 61 73 65 50 61 6c 65 74 74 65 2c 5c 78 32 30 62 61 73 65 6c 69 6e 65 53 68 69 66 74 2c 5c 78 32 30 62 6c 6f 63 6b
                          Data Ascii: backgroundColor,\x20backgroundImage,\x20backgroundOrigin,\x20backgroundPosition,\x20backgroundPositionX,\x20backgroundPositionY,\x20backgroundRepeat,\x20backgroundRepeatX,\x20backgroundRepeatY,\x20backgroundSize,\x20basePalette,\x20baselineShift,\x20block
                          2022-10-28 10:57:50 UTC379INData Raw: 39 5c 78 30 39 3c 73 70 61 6e 3e 27 2c 27 73 70 65 61 6b 2d 61 73 27 2c 27 5c 78 32 30 63 6f 72 72 75 70 74 65 64 29 27 2c 27 50 61 63 69 66 69 63 2f 46 69 6a 69 27 2c 27 63 72 65 65 70 2d 6e 61 76 69 67 61 74 6f 72 27 2c 27 2c 5c 78 32 30 62 6c 75 65 74 6f 6f 74 68 27 2c 27 63 72 65 65 70 2d 76 6f 69 63 65 73 2d 72 65 6d 6f 74 65 27 2c 27 41 6d 65 72 69 63 61 2f 43 61 6e 63 75 6e 27 2c 27 62 65 67 69 6e 50 61 74 68 27 2c 27 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 27 2c 27 61 66 65 63 33 34 38 64 27 2c 27 5c 78 30 61 5c 78 30 39 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 5c 78 30 39 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 39 3c 2f 64 69
                          Data Ascii: 9\x09<span>','speak-as','\x20corrupted)','Pacific/Fiji','creep-navigator',',\x20bluetooth','creep-voices-remote','America/Cancun','beginPath','</div>\x0a\x09\x09\x09</div>\x0a\x09\x09</div>','afec348d','\x0a\x09\x09\x09</div>\x0a\x09\x09</div>\x0a\x09</di
                          2022-10-28 10:57:50 UTC395INData Raw: 6c 28 30 78 32 30 33 29 2c 42 6c 28 30 78 39 39 36 29 2c 42 6c 28 30 78 62 36 36 29 2c 27 56 45 52 54 45 58 5f 53 48 41 44 45 52 2e 48 49 47 48 5f 46 4c 4f 41 54 2e 70 72 65 63 69 73 69 6f 6e 27 2c 42 6c 28 30 78 39 36 34 29 2c 42 6c 28 30 78 63 30 62 29 2c 42 6c 28 30 78 33 66 63 29 2c 27 56 45 52 54 45 58 5f 53 48 41 44 45 52 2e 48 49 47 48 5f 49 4e 54 2e 72 61 6e 67 65 4d 61 78 27 2c 42 6c 28 30 78 34 65 37 29 2c 42 6c 28 30 78 34 65 35 29 2c 42 6c 28 30 78 39 36 31 29 2c 42 6c 28 30 78 33 37 66 29 2c 42 6c 28 30 78 37 37 36 29 2c 42 6c 28 30 78 36 39 64 29 2c 27 56 45 52 54 45 58 5f 53 48 41 44 45 52 2e 4d 45 44 49 55 4d 5f 46 4c 4f 41 54 2e 72 61 6e 67 65 4d 69 6e 27 5d 29 2c 56 46 3d 4f 62 6a 65 63 74 5b 42 6c 28 30 78 61 35 38 29 5d 28 56 63 29 5b
                          Data Ascii: l(0x203),Bl(0x996),Bl(0xb66),'VERTEX_SHADER.HIGH_FLOAT.precision',Bl(0x964),Bl(0xc0b),Bl(0x3fc),'VERTEX_SHADER.HIGH_INT.rangeMax',Bl(0x4e7),Bl(0x4e5),Bl(0x961),Bl(0x37f),Bl(0x776),Bl(0x69d),'VERTEX_SHADER.MEDIUM_FLOAT.rangeMin']),VF=Object[Bl(0xa58)](Vc)[
                          2022-10-28 10:57:50 UTC411INData Raw: 72 29 24 2f 69 5b 27 74 65 73 74 27 5d 28 56 71 29 26 26 21 21 28 4f 62 6a 65 63 74 5b 7a 37 28 30 78 62 31 32 29 5d 28 73 65 6c 66 5b 56 71 5b 27 74 6f 4c 6f 77 65 72 43 61 73 65 27 5d 28 29 5d 2c 56 57 29 7c 7c 51 35 26 26 52 65 66 6c 65 63 74 5b 27 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 27 5d 28 73 65 6c 66 5b 56 71 5b 7a 37 28 30 78 38 64 34 29 5d 28 29 5d 2c 56 57 29 29 2c 5b 7a 37 28 30 78 35 39 61 29 5d 3a 51 37 28 7b 27 73 70 61 77 6e 45 72 72 27 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 7a 38 3d 7a 37 3b 6e 65 77 20 56 46 28 29 2c 56 46 5b 7a 38 28 30 78 35 37 62 29 5d 28 56 6c 29 3b 7d 7d 29 2c 5b 7a 37 28 30 78 33 35 34 29 5d 3a 51 37 28 7b 27 73 70 61 77 6e 45 72 72 27 3a 28 29 3d 3e 7b 63 6f 6e 73 74 20 7a 39 3d 7a
                          Data Ascii: r)$/i['test'](Vq)&&!!(Object[z7(0xb12)](self[Vq['toLowerCase']()],VW)||Q5&&Reflect['getOwnPropertyDescriptor'](self[Vq[z7(0x8d4)]()],VW)),[z7(0x59a)]:Q7({'spawnErr':()=>{const z8=z7;new VF(),VF[z8(0x57b)](Vl);}}),[z7(0x354)]:Q7({'spawnErr':()=>{const z9=z
                          2022-10-28 10:57:50 UTC427INData Raw: 28 56 6d 29 72 65 74 75 72 6e 20 56 6c 5b 27 70 75 73 68 27 5d 28 56 6d 5b 7a 63 28 30 78 62 37 65 29 5d 28 27 2c 5c 78 32 30 27 29 29 3b 72 65 74 75 72 6e 3b 7d 29 3b 63 6f 6e 73 74 20 56 43 3d 5b 5d 2c 56 57 3d 56 46 5b 7a 61 28 30 78 38 64 34 29 5d 28 29 5b 27 72 65 70 6c 61 63 65 27 5d 28 2f 5c 64 7c 5c 57 7c 5f 2f 67 2c 27 5c 78 32 30 27 29 5b 7a 61 28 30 78 32 62 38 29 5d 28 2f 5c 73 2b 2f 67 2c 27 5c 78 32 30 27 29 5b 7a 61 28 30 78 36 63 66 29 5d 28 29 5b 7a 61 28 30 78 31 37 33 29 5d 28 27 5c 78 32 30 27 29 5b 7a 61 28 30 78 62 37 65 29 5d 28 27 5f 27 29 2c 56 71 3d 56 57 5b 7a 61 28 30 78 33 61 39 29 5d 2c 56 70 3d 5b 2e 2e 2e 56 57 5d 3b 56 70 5b 7a 61 28 30 78 37 37 35 29 5d 28 28 56 62 2c 56 6d 29 3d 3e 7b 63 6f 6e 73 74 20 7a 47 3d 7a 61 2c
                          Data Ascii: (Vm)return Vl['push'](Vm[zc(0xb7e)](',\x20'));return;});const VC=[],VW=VF[za(0x8d4)]()['replace'](/\d|\W|_/g,'\x20')[za(0x2b8)](/\s+/g,'\x20')[za(0x6cf)]()[za(0x173)]('\x20')[za(0xb7e)]('_'),Vq=VW[za(0x3a9)],Vp=[...VW];Vp[za(0x775)]((Vb,Vm)=>{const zG=za,
                          2022-10-28 10:57:50 UTC443INData Raw: 33 29 5d 29 3b 72 65 74 75 72 6e 3b 7d 29 29 3b 69 66 28 21 28 56 78 7c 7c 7b 7d 29 5b 4f 33 28 30 78 39 30 65 29 5d 29 72 65 74 75 72 6e 3b 56 78 5b 4f 33 28 30 78 37 62 65 29 5d 3d 54 28 56 78 5b 4f 33 28 30 78 39 30 65 29 5d 29 2c 56 78 5b 4f 33 28 30 78 34 30 30 29 5d 3d 45 28 7b 27 75 73 65 72 41 67 65 6e 74 27 3a 56 78 5b 4f 33 28 30 78 39 30 65 29 5d 7d 29 3b 63 6f 6e 73 74 20 7b 73 79 73 74 65 6d 3a 56 72 2c 75 73 65 72 41 67 65 6e 74 3a 56 62 2c 75 73 65 72 41 67 65 6e 74 44 61 74 61 3a 56 6d 2c 70 6c 61 74 66 6f 72 6d 3a 56 6f 2c 64 65 76 69 63 65 4d 65 6d 6f 72 79 3a 56 49 2c 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 3a 56 4a 7d 3d 56 78 7c 7c 7b 7d 2c 56 68 3d 4f 33 28 30 78 61 36 35 29 3b 56 6f 21 3d 6e 61 76 69 67 61 74 6f 72
                          Data Ascii: 3)]);return;}));if(!(Vx||{})[O3(0x90e)])return;Vx[O3(0x7be)]=T(Vx[O3(0x90e)]),Vx[O3(0x400)]=E({'userAgent':Vx[O3(0x90e)]});const {system:Vr,userAgent:Vb,userAgentData:Vm,platform:Vo,deviceMemory:VI,hardwareConcurrency:VJ}=Vx||{},Vh=O3(0xa65);Vo!=navigator
                          2022-10-28 10:57:50 UTC459INData Raw: 32 32 34 2c 35 30 32 2e 35 39 39 39 32 38 33 30 36 38 31 32 32 27 3a 5b 31 32 34 2e 30 34 33 34 37 35 32 37 35 31 36 30 37 34 5d 2c 27 2d 32 30 2e 35 33 38 32 38 38 31 31 36 34 35 35 30 37 38 2c 31 36 34 35 33 37 2e 36 34 37 39 35 33 30 33 33 34 35 2c 35 30 32 2e 35 39 39 39 32 38 33 30 36 38 31 32 32 27 3a 5b 31 32 34 2e 30 34 33 34 37 35 32 37 35 31 36 30 37 34 2c 31 32 34 2e 30 34 33 34 37 35 31 38 35 37 35 33 37 38 2c 31 32 34 2e 30 34 33 34 37 35 31 39 33 32 30 34 33 36 2c 31 32 34 2e 30 34 33 34 37 35 32 33 30 34 35 37 32 36 5d 2c 27 2d 32 30 2e 35 33 38 32 38 36 32 30 39 31 30 36 34 34 35 2c 31 36 34 35 33 37 2e 36 34 38 30 35 39 38 34 34 39 37 2c 35 30 32 2e 35 39 39 39 32 38 33 30 36 38 31 32 32 27 3a 5b 31 32 34 2e 30 34 33 34 37 35 32 37 35 31
                          Data Ascii: 224,502.5999283068122':[124.04347527516074],'-20.538288116455078,164537.64795303345,502.5999283068122':[124.04347527516074,124.04347518575378,124.04347519320436,124.04347523045726],'-20.538286209106445,164537.64805984497,502.5999283068122':[124.0434752751
                          2022-10-28 10:57:50 UTC475INData Raw: 6a 28 30 78 35 31 61 29 3a 27 27 29 2b 4f 6a 28 30 78 36 31 38 29 2b 56 4e 2b 4f 6a 28 30 78 31 62 35 29 2b 56 4a 2b 4f 6a 28 30 78 37 64 31 29 2b 76 76 2b 4f 6a 28 30 78 63 30 36 29 2b 56 43 2b 4f 6a 28 30 78 31 30 32 29 2b 56 57 2b 4f 6a 28 30 78 32 32 62 29 2b 56 71 2b 4f 6a 28 30 78 62 37 39 29 2b 56 70 2b 4f 6a 28 30 78 35 62 64 29 2b 56 4e 2b 4f 6a 28 30 78 34 33 33 29 2b 46 5b 4f 6a 28 30 78 35 33 61 29 5d 28 29 5b 4f 6a 28 30 78 36 61 35 29 5d 2b 4f 6a 28 30 78 61 65 36 29 2b 28 56 6c 3f 4f 6a 28 30 78 31 66 62 29 3a 6d 5b 4f 6a 28 30 78 61 32 39 29 5d 3f 4f 6a 28 30 78 61 62 35 29 3a 27 27 29 2b 4f 6a 28 30 78 32 34 37 29 2b 72 28 56 6d 29 2b 4f 6a 28 30 78 37 64 30 29 2b 66 28 4f 6a 28 30 78 61 36 37 29 2c 56 66 2c 76 30 28 7b 27 64 61 74 61 55
                          Data Ascii: j(0x51a):'')+Oj(0x618)+VN+Oj(0x1b5)+VJ+Oj(0x7d1)+vv+Oj(0xc06)+VC+Oj(0x102)+VW+Oj(0x22b)+Vq+Oj(0xb79)+Vp+Oj(0x5bd)+VN+Oj(0x433)+F[Oj(0x53a)]()[Oj(0x6a5)]+Oj(0xae6)+(Vl?Oj(0x1fb):m[Oj(0xa29)]?Oj(0xab5):'')+Oj(0x247)+r(Vm)+Oj(0x7d0)+f(Oj(0xa67),Vf,v0({'dataU
                          2022-10-28 10:57:50 UTC485INData Raw: 6a 6f 69 6e 27 5d 28 5a 42 28 30 78 35 32 61 29 29 2c 76 30 28 56 43 29 29 29 2b 5a 42 28 30 78 38 35 30 29 2b 28 21 56 57 7c 7c 21 4f 62 6a 65 63 74 5b 5a 42 28 30 78 61 35 38 29 5d 28 56 57 29 5b 5a 42 28 30 78 31 32 65 29 5d 28 56 70 3d 3e 21 21 56 57 5b 56 70 5d 29 5b 5a 42 28 30 78 33 61 39 29 5d 3f 4a 5b 5a 42 28 30 78 37 66 38 29 5d 3a 66 28 5a 42 28 30 78 39 31 36 29 2c 5a 42 28 30 78 33 35 33 29 2b 4f 62 6a 65 63 74 5b 5a 42 28 30 78 61 35 38 29 5d 28 56 57 29 5b 27 6d 61 70 27 5d 28 56 70 3d 3e 56 70 2b 27 3a 5c 78 32 30 27 2b 28 56 57 5b 56 70 5d 7c 7c 4a 5b 5a 42 28 30 78 31 65 33 29 5d 29 29 5b 27 6a 6f 69 6e 27 5d 28 5a 42 28 30 78 35 32 61 29 29 2c 76 30 28 56 57 29 29 29 2b 5a 42 28 30 78 32 35 64 29 2b 28 21 56 43 3f 4a 5b 5a 42 28 30 78
                          Data Ascii: join'](ZB(0x52a)),v0(VC)))+ZB(0x850)+(!VW||!Object[ZB(0xa58)](VW)[ZB(0x12e)](Vp=>!!VW[Vp])[ZB(0x3a9)]?J[ZB(0x7f8)]:f(ZB(0x916),ZB(0x353)+Object[ZB(0xa58)](VW)['map'](Vp=>Vp+':\x20'+(VW[Vp]||J[ZB(0x1e3)]))['join'](ZB(0x52a)),v0(VW)))+ZB(0x25d)+(!VC?J[ZB(0x
                          2022-10-28 10:57:50 UTC501INData Raw: 69 6d 69 6e 67 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 50 61 69 6e 74 54 69 6d 69 6e 67 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 45 6e 74 72 79 4c 69 73 74 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4d 65 61 73 75 72 65 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4d 61 72 6b 2c 5c 78 32 30 50 65 72 66 6f 72 6d 61 6e 63 65 4c 6f 6e 67 54 61 73 6b 54 69 6d 69 6e 67 2c 5c 78 32 30
                          Data Ascii: iming,\x20PerformanceResourceTiming,\x20PerformancePaintTiming,\x20PerformanceObserverEntryList,\x20PerformanceObserver,\x20PerformanceNavigationTiming,\x20PerformanceNavigation,\x20PerformanceMeasure,\x20PerformanceMark,\x20PerformanceLongTaskTiming,\x20
                          2022-10-28 10:57:50 UTC517INData Raw: 30 4e 75 6d 62 65 72 2e 45 50 53 49 4c 4f 4e 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 74 6f 45 78 70 6f 6e 65 6e 74 69 61 6c 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 74 6f 46 69 78 65 64 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 74 6f 50 72 65 63 69 73 69 6f 6e 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 74 6f 53 74 72 69 6e 67 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 76 61 6c 75 65 4f 66 2c 5c 78 32 30 4e 75 6d 62 65 72 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 5c 78 32 30 42 69 67 49 6e 74 2e 61 73 55 69 6e 74 4e 2c 5c 78 32 30 42 69 67 49 6e 74 2e 61 73 49 6e 74 4e 2c 5c 78 32 30 42 69 67 49 6e 74 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 2c 5c 78 32 30 42 69 67 49 6e 74 2e 74 6f 53 74 72 69 6e 67 2c 5c 78 32 30 42 69 67 49 6e 74 2e 76 61 6c 75 65 4f 66 2c 5c 78 32 30 4d
                          Data Ascii: 0Number.EPSILON,\x20Number.toExponential,\x20Number.toFixed,\x20Number.toPrecision,\x20Number.toString,\x20Number.valueOf,\x20Number.toLocaleString,\x20BigInt.asUintN,\x20BigInt.asIntN,\x20BigInt.toLocaleString,\x20BigInt.toString,\x20BigInt.valueOf,\x20M
                          2022-10-28 10:57:50 UTC533INData Raw: 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 27 2c 5a 46 28 30 78 61 66 33 29 2c 27 64 27 5d 2c 27 39 38 2d 31 30 31 27 3a 5b 5a 46 28 30 78 31 37 63 29 5d 2c 27 31 30 32 27 3a 5b 27 6f 76 65 72 66 6c 6f 77 2d 63 6c 69 70 2d 6d 61 72 67 69 6e 27 5d 2c 27 31 30 33 2d 31 30 36 27 3a 5b 5a 46 28 30 78 38 37 32 29 5d 7d 2c 56 4e 3d 7b 27 37 36 27 3a 5b 5a 46 28 30 78 37 62 33 29 5d 2c 27 37 37 2d 38 30 27 3a 5b 5a 46 28 30 78 62 32 32 29 2c 27 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 2d 69 6e 6c 69 6e 65 27 5d 2c 27 38 31 27 3a 5b 5a 46 28 30 78 35 61 32 29 2c 5a 46 28 30 78 38 35 37 29 5d 2c 27 38 33 27 3a 5b 5a 46 28 30 78 61 37 61 29 5d 2c 27 38 34 27 3a 5b 5a 46 28 30 78 35 35 65 29 2c 5a 46 28 30 78 62 63 61 29 5d 2c 27 38 35 2d 38 36 27 3a 5b
                          Data Ascii: -color-adjust',ZF(0xaf3),'d'],'98-101':[ZF(0x17c)],'102':['overflow-clip-margin'],'103-106':[ZF(0x872)]},VN={'76':[ZF(0x7b3)],'77-80':[ZF(0xb22),'overscroll-behavior-inline'],'81':[ZF(0x5a2),ZF(0x857)],'83':[ZF(0xa7a)],'84':[ZF(0x55e),ZF(0xbca)],'85-86':[
                          2022-10-28 10:57:50 UTC549INData Raw: 73 27 3a 69 6e 6e 65 72 57 69 64 74 68 3d 3d 3d 73 63 72 65 65 6e 5b 5a 6e 28 30 78 34 32 34 29 5d 26 26 6f 75 74 65 72 48 65 69 67 68 74 3d 3d 3d 73 63 72 65 65 6e 5b 27 68 65 69 67 68 74 27 5d 7c 7c 5a 6e 28 30 78 31 30 34 29 69 6e 20 77 69 6e 64 6f 77 26 26 28 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 5b 5a 6e 28 30 78 34 32 34 29 5d 3d 3d 3d 73 63 72 65 65 6e 5b 5a 6e 28 30 78 34 32 34 29 5d 26 26 76 69 73 75 61 6c 56 69 65 77 70 6f 72 74 5b 5a 6e 28 30 78 38 30 38 29 5d 3d 3d 3d 73 63 72 65 65 6e 5b 5a 6e 28 30 78 38 30 38 29 5d 29 2c 27 68 61 73 53 77 69 66 74 53 68 61 64 65 72 27 3a 2f 53 77 69 66 74 53 68 61 64 65 72 2f 5b 5a 6e 28 30 78 32 64 65 29 5d 28 56 6c 3f 2e 5b 5a 6e 28 30 78 34 66 35 29 5d 29 2c 27 6e 6f 57 65 62 53 68 61 72 65 27 3a 52
                          Data Ascii: s':innerWidth===screen[Zn(0x424)]&&outerHeight===screen['height']||Zn(0x104)in window&&(visualViewport[Zn(0x424)]===screen[Zn(0x424)]&&visualViewport[Zn(0x808)]===screen[Zn(0x808)]),'hasSwiftShader':/SwiftShader/[Zn(0x2de)](Vl?.[Zn(0x4f5)]),'noWebShare':R
                          2022-10-28 10:57:50 UTC565INData Raw: 5d 2c 5b 58 56 28 30 78 62 65 31 29 2c 5b 4d 61 74 68 5b 27 53 51 52 54 31 5f 32 27 5d 5d 2c 58 56 28 30 78 33 35 36 29 2c 30 2e 37 36 37 35 32 33 31 34 35 31 32 36 31 31 36 34 2c 4e 61 4e 2c 4e 61 4e 2c 4e 61 4e 5d 2c 5b 58 56 28 30 78 62 65 31 29 2c 5b 4d 61 74 68 5b 58 56 28 30 78 38 39 31 29 5d 5d 2c 58 56 28 30 78 32 34 38 29 2c 31 2e 39 33 35 30 36 36 38 32 32 31 37 34 33 35 37 2c 4e 61 4e 2c 4e 61 4e 2c 31 2e 39 33 35 30 36 36 38 32 32 31 37 34 33 35 36 38 5d 2c 5b 58 56 28 30 78 62 65 31 29 2c 5b 30 78 31 66 36 2a 4d 61 74 68 5b 58 56 28 30 78 38 39 31 29 5d 5d 2c 58 56 28 30 78 35 36 31 29 2c 30 78 39 35 31 36 31 62 32 61 37 62 36 33 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                          Data Ascii: ],[XV(0xbe1),[Math['SQRT1_2']],XV(0x356),0.7675231451261164,NaN,NaN,NaN],[XV(0xbe1),[Math[XV(0x891)]],XV(0x248),1.935066822174357,NaN,NaN,1.9350668221743568],[XV(0xbe1),[0x1f6*Math[XV(0x891)]],XV(0x561),0x95161b2a7b6310000000000000000000000000000000000000
                          2022-10-28 10:57:50 UTC581INData Raw: 39 29 2b 28 52 32 3d 3e 7b 63 6f 6e 73 74 20 58 6d 3d 58 72 2c 7b 61 72 63 68 69 74 65 63 74 75 72 65 3a 52 33 2c 62 69 74 6e 65 73 73 3a 52 34 2c 62 72 61 6e 64 73 56 65 72 73 69 6f 6e 3a 52 35 2c 75 61 46 75 6c 6c 56 65 72 73 69 6f 6e 3a 52 36 2c 6d 6f 62 69 6c 65 3a 52 37 2c 6d 6f 64 65 6c 3a 52 38 2c 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 3a 52 39 2c 70 6c 61 74 66 6f 72 6d 3a 52 51 7d 3d 52 32 7c 7c 7b 7d 2c 52 76 3d 48 28 7b 27 70 6c 61 74 66 6f 72 6d 27 3a 52 51 2c 27 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 27 3a 52 39 7d 29 3b 72 65 74 75 72 6e 21 52 32 3f 4a 5b 58 6d 28 30 78 31 65 33 29 5d 3a 58 6d 28 30 78 37 33 63 29 2b 28 52 35 7c 7c 5b 5d 29 5b 58 6d 28 30 78 62 37 65 29 5d 28 27 2c 27 29 2b 28 52 36 3f 27 5c 78 32 30 28 27 2b 52
                          Data Ascii: 9)+(R2=>{const Xm=Xr,{architecture:R3,bitness:R4,brandsVersion:R5,uaFullVersion:R6,mobile:R7,model:R8,platformVersion:R9,platform:RQ}=R2||{},Rv=H({'platform':RQ,'platformVersion':R9});return!R2?J[Xm(0x1e3)]:Xm(0x73c)+(R5||[])[Xm(0xb7e)](',')+(R6?'\x20('+R
                          2022-10-28 10:57:50 UTC597INData Raw: 6a 61 63 65 6e 74 45 6c 65 6d 65 6e 74 48 61 73 68 27 3a 5b 58 59 28 30 78 37 38 64 29 2c 58 59 28 30 78 32 39 61 29 2c 58 59 28 30 78 35 61 31 29 2c 27 33 31 38 33 39 30 64 31 27 5d 2c 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 48 61 73 68 27 3a 5b 58 59 28 30 78 37 38 64 29 2c 58 59 28 30 78 32 39 61 29 2c 58 59 28 30 78 35 61 31 29 2c 27 33 31 38 33 39 30 64 31 27 5d 2c 27 70 72 65 70 65 6e 64 48 61 73 68 27 3a 5b 58 59 28 30 78 37 38 64 29 2c 27 30 62 36 33 37 61 33 33 27 2c 58 59 28 30 78 35 61 31 29 2c 58 59 28 30 78 35 39 65 29 5d 2c 27 72 65 70 6c 61 63 65 57 69 74 68 48 61 73 68 27 3a 5b 58 59 28 30 78 37 38 64 29 2c 58 59 28 30 78 32 39 61 29 2c 27 38 36 36 66 61 37 65 37 27 2c 58 59 28 30 78 35 39 65 29 5d 2c 27 61 70 70 65 6e 64
                          Data Ascii: jacentElementHash':[XY(0x78d),XY(0x29a),XY(0x5a1),'318390d1'],'insertAdjacentHTMLHash':[XY(0x78d),XY(0x29a),XY(0x5a1),'318390d1'],'prependHash':[XY(0x78d),'0b637a33',XY(0x5a1),XY(0x59e)],'replaceWithHash':[XY(0x78d),XY(0x29a),'866fa7e7',XY(0x59e)],'append
                          2022-10-28 10:57:50 UTC613INData Raw: 5b 69 42 28 30 78 38 33 34 29 5d 28 56 4e 5b 69 42 28 30 78 37 30 32 29 5d 29 5b 69 42 28 30 78 31 32 65 29 5d 28 56 4b 3d 3e 56 4b 26 26 74 79 70 65 6f 66 20 56 4b 21 3d 69 42 28 30 78 34 63 36 29 29 5b 27 66 6c 61 74 27 5d 28 29 5b 69 42 28 30 78 34 39 66 29 5d 28 56 4b 3d 3e 4e 75 6d 62 65 72 28 56 4b 29 29 29 5d 5b 69 42 28 30 78 36 61 34 29 5d 28 28 56 4b 2c 56 59 29 3d 3e 56 4b 2d 56 59 29 3a 75 6e 64 65 66 69 6e 65 64 2c 27 65 72 72 6f 72 73 27 3a 56 43 3f 2e 5b 27 64 61 74 61 27 5d 5b 69 42 28 30 78 33 61 39 29 5d 21 3d 3d 30 78 30 3f 56 43 3f 2e 5b 27 64 61 74 61 27 5d 5b 69 42 28 30 78 33 31 32 29 5d 28 30 78 30 2c 30 78 36 29 3a 75 6e 64 65 66 69 6e 65 64 2c 27 65 6d 6f 6a 69 44 4f 4d 52 65 63 74 27 3a 56 57 3f 2e 5b 69 42 28 30 78 39 62 63 29
                          Data Ascii: [iB(0x834)](VN[iB(0x702)])[iB(0x12e)](VK=>VK&&typeof VK!=iB(0x4c6))['flat']()[iB(0x49f)](VK=>Number(VK)))][iB(0x6a4)]((VK,VY)=>VK-VY):undefined,'errors':VC?.['data'][iB(0x3a9)]!==0x0?VC?.['data'][iB(0x312)](0x0,0x6):undefined,'emojiDOMRect':VW?.[iB(0x9bc)
                          2022-10-28 10:57:50 UTC629INData Raw: 36 66 37 29 29 3b 63 6f 6e 73 74 20 56 67 3d 56 4a 5b 69 72 28 30 78 39 35 66 29 5d 28 29 3b 56 4a 5b 69 72 28 30 78 38 64 63 29 5d 5b 69 72 28 30 78 61 65 34 29 5d 28 69 72 28 30 78 36 66 37 29 29 3b 63 6f 6e 73 74 20 56 66 3d 56 4a 5b 69 72 28 30 78 39 35 66 29 5d 28 29 3b 56 68 2d 56 67 21 3d 56 66 2d 56 67 26 26 28 56 6c 3d 21 21 5b 5d 2c 51 30 28 69 72 28 30 78 39 36 35 29 2c 69 72 28 30 78 36 66 64 29 29 29 3b 63 6f 6e 73 74 20 56 74 3d 7b 27 62 42 6f 78 27 3a 56 70 28 56 72 29 2c 27 65 78 74 65 6e 74 4f 66 43 68 61 72 27 3a 56 71 28 56 6d 5b 30 78 30 5d 5b 69 72 28 30 78 62 63 38 29 5d 28 71 5b 30 78 30 5d 29 29 2c 27 73 75 62 53 74 72 69 6e 67 4c 65 6e 67 74 68 27 3a 56 6d 5b 30 78 30 5d 5b 69 72 28 30 78 35 38 36 29 5d 28 30 78 30 2c 30 78 61 29
                          Data Ascii: 6f7));const Vg=VJ[ir(0x95f)]();VJ[ir(0x8dc)][ir(0xae4)](ir(0x6f7));const Vf=VJ[ir(0x95f)]();Vh-Vg!=Vf-Vg&&(Vl=!![],Q0(ir(0x965),ir(0x6fd)));const Vt={'bBox':Vp(Vr),'extentOfChar':Vq(Vm[0x0][ir(0xbc8)](q[0x0])),'subStringLength':Vm[0x0][ir(0x586)](0x0,0xa)
                          2022-10-28 10:57:50 UTC645INData Raw: 74 73 5c 78 32 30 28 30 29 3a 5c 78 32 30 27 2b 4a 5b 27 42 4c 4f 43 4b 45 44 27 5d 2b 54 51 28 30 78 31 35 30 29 2b 4a 5b 27 42 4c 4f 43 4b 45 44 27 5d 2b 54 51 28 30 78 38 36 32 29 3b 63 6f 6e 73 74 20 7b 63 61 6e 76 61 73 57 65 62 67 6c 3a 56 6c 7d 3d 56 46 2c 56 4e 3d 27 63 72 65 65 70 2d 63 61 6e 76 61 73 2d 77 65 62 67 6c 27 2c 7b 24 68 61 73 68 3a 56 43 2c 64 61 74 61 55 52 49 3a 56 57 2c 64 61 74 61 55 52 49 32 3a 56 71 2c 70 69 78 65 6c 73 3a 56 70 2c 70 69 78 65 6c 73 32 3a 56 78 2c 6c 69 65 64 3a 56 72 2c 65 78 74 65 6e 73 69 6f 6e 73 3a 56 62 2c 70 61 72 61 6d 65 74 65 72 73 3a 56 6d 2c 67 70 75 3a 56 6f 7d 3d 56 6c 7c 7c 7b 7d 2c 7b 70 61 72 74 73 3a 56 49 2c 77 61 72 6e 69 6e 67 73 3a 56 4a 2c 67 69 62 62 65 72 73 3a 56 68 2c 63 6f 6e 66 69
                          Data Ascii: ts\x20(0):\x20'+J['BLOCKED']+TQ(0x150)+J['BLOCKED']+TQ(0x862);const {canvasWebgl:Vl}=VF,VN='creep-canvas-webgl',{$hash:VC,dataURI:VW,dataURI2:Vq,pixels:Vp,pixels2:Vx,lied:Vr,extensions:Vb,parameters:Vm,gpu:Vo}=Vl||{},{parts:VI,warnings:VJ,gibbers:Vh,confi
                          2022-10-28 10:57:50 UTC661INData Raw: 64 43 6f 6c 6f 72 73 27 3a 4b 28 28 29 3d 3e 56 71 5b 54 79 28 30 78 37 63 38 29 5d 5b 27 6d 65 64 69 61 43 53 53 27 5d 5b 54 79 28 30 78 61 63 32 29 5d 29 2c 27 66 6f 72 63 65 64 43 6f 6c 6f 72 73 27 3a 4b 28 28 29 3d 3e 56 71 5b 54 79 28 30 78 37 63 38 29 5d 5b 27 6d 65 64 69 61 43 53 53 27 5d 5b 54 79 28 30 78 39 37 36 29 5d 29 2c 27 61 6e 79 48 6f 76 65 72 27 3a 4b 28 28 29 3d 3e 56 71 5b 54 79 28 30 78 37 63 38 29 5d 5b 54 79 28 30 78 61 64 34 29 5d 5b 54 79 28 30 78 37 32 64 29 5d 29 2c 27 68 6f 76 65 72 27 3a 4b 28 28 29 3d 3e 56 71 5b 54 79 28 30 78 37 63 38 29 5d 5b 27 6d 65 64 69 61 43 53 53 27 5d 5b 54 79 28 30 78 36 66 34 29 5d 29 2c 27 61 6e 79 50 6f 69 6e 74 65 72 27 3a 4b 28 28 29 3d 3e 56 71 5b 27 63 73 73 4d 65 64 69 61 27 5d 5b 54 79 28
                          Data Ascii: dColors':K(()=>Vq[Ty(0x7c8)]['mediaCSS'][Ty(0xac2)]),'forcedColors':K(()=>Vq[Ty(0x7c8)]['mediaCSS'][Ty(0x976)]),'anyHover':K(()=>Vq[Ty(0x7c8)][Ty(0xad4)][Ty(0x72d)]),'hover':K(()=>Vq[Ty(0x7c8)]['mediaCSS'][Ty(0x6f4)]),'anyPointer':K(()=>Vq['cssMedia'][Ty(
                          2022-10-28 10:57:50 UTC677INData Raw: 7d 29 3b 7d 29 3b 7d 29 3b 63 6f 6e 73 74 20 7b 6d 61 74 68 73 3a 52 53 2c 63 6f 6e 73 6f 6c 65 45 72 72 6f 72 73 3a 52 73 2c 68 74 6d 6c 45 6c 65 6d 65 6e 74 56 65 72 73 69 6f 6e 3a 64 30 2c 77 69 6e 64 6f 77 46 65 61 74 75 72 65 73 3a 64 31 2c 63 6c 69 65 6e 74 52 65 63 74 73 3a 64 32 2c 6f 66 66 6c 69 6e 65 41 75 64 69 6f 43 6f 6e 74 65 78 74 3a 64 33 2c 72 65 73 69 73 74 61 6e 63 65 3a 64 34 2c 63 61 6e 76 61 73 32 64 3a 64 35 2c 63 61 6e 76 61 73 57 65 62 67 6c 3a 64 36 2c 73 63 72 65 65 6e 3a 64 37 2c 66 6f 6e 74 73 3a 64 38 2c 76 6f 69 63 65 73 3a 64 39 2c 73 76 67 3a 64 51 2c 6d 65 64 69 61 3a 64 76 7d 3d 56 71 7c 7c 7b 7d 2c 64 56 3d 64 34 5b 54 72 28 30 78 37 34 34 29 5d 3d 3d 54 72 28 30 78 36 33 38 29 2c 64 52 3d 64 34 5b 27 70 72 69 76 61 63
                          Data Ascii: });});});const {maths:RS,consoleErrors:Rs,htmlElementVersion:d0,windowFeatures:d1,clientRects:d2,offlineAudioContext:d3,resistance:d4,canvas2d:d5,canvasWebgl:d6,screen:d7,fonts:d8,voices:d9,svg:dQ,media:dv}=Vq||{},dV=d4[Tr(0x744)]==Tr(0x638),dR=d4['privac


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          5192.168.2.449703185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:50 UTC686OUTGET /creepjs/creep.js HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          Cache-Control: max-age=0
                          Accept: */*
                          Service-Worker: script
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: same-origin
                          Sec-Fetch-Dest: serviceworker
                          Referer: https://abrahamjuliot.github.io/creepjs/
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          If-None-Match: "6358719c-70bf5"
                          If-Modified-Since: Tue, 25 Oct 2022 23:30:36 GMT
                          2022-10-28 10:57:50 UTC687INHTTP/1.1 304 Not Modified
                          Connection: close
                          Date: Fri, 28 Oct 2022 10:57:50 GMT
                          Via: 1.1 varnish
                          Cache-Control: max-age=600
                          ETag: "6358719c-70bf5"
                          Expires: Fri, 28 Oct 2022 11:07:50 GMT
                          Age: 1
                          X-Served-By: cache-mxp6939-MXP
                          X-Cache: HIT
                          X-Cache-Hits: 1
                          X-Timer: S1666954671.933065,VS0,VE2
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 17b0ae2ba99d124ee14d9291147015b8806543d2


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          6192.168.2.449705185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:52 UTC687OUTGET /creepjs/favicon.ico HTTP/1.1
                          Host: abrahamjuliot.github.io
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://abrahamjuliot.github.io/creepjs/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:52 UTC688INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 15086
                          Server: GitHub.com
                          Content-Type: image/vnd.microsoft.icon
                          permissions-policy: interest-cohort=()
                          Last-Modified: Tue, 25 Oct 2022 23:30:36 GMT
                          Access-Control-Allow-Origin: *
                          ETag: "6358719c-3aee"
                          expires: Fri, 28 Oct 2022 11:07:52 GMT
                          Cache-Control: max-age=600
                          x-proxy-cache: MISS
                          X-GitHub-Request-Id: 0803:DBDD:190A40F:19CF7F8:635BB5B0
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:52 GMT
                          Via: 1.1 varnish
                          Age: 0
                          X-Served-By: cache-mxp6967-MXP
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954672.059186,VS0,VE106
                          Vary: Accept-Encoding
                          X-Fastly-Request-ID: 8aeffea6d8d0a678d94c435450042692ee5dba6f
                          2022-10-28 10:57:52 UTC688INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 03 ff ff ff 36 ff ff ff 90 ff ff ff d4 ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f7 ff
                          Data Ascii: 00 %6 % h6(0` $6
                          2022-10-28 10:57:52 UTC690INData Raw: f8 fe ff ff f6 fd fe ff cd cc fe ff b0 a1 fe ff ac 99 fe ff cf c4 ff ff cb c0 fe ff cb c0 fe ff ca bc fe ff b9 a4 fe ff ee e9 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 91 ff ff ff d0 ff ff ff ff ff ff ff ff ff ff ff ff ea e2 ff ff b7 9e fe ff b2 98 fe ff c1 ab fe ff cb b7 ff ff cb b7 fe ff ca bc fe ff c4 b2 fe ff c0 ae fe ff c8 b9 fe ff cc bf fe ff e0 dd ff ff e5 e3 ff ff e9 e8 ff ff ef f1 ff ff f0 f0 ff ff f9 fb ff ff fb ff ff ff fb ff ff ff fb ff ff ff fb ff ff ff fa ff ff ff f9 ff fe ff fa ff fe ff fd ff ff ff fc fe ff ff fc fe ff ff fe ff ff ff fc fe ff ff fd ff ff ff fd ff ff ff d7 d3 fe ff b8 ad ff ff c7 bd fe ff e7 e6 fe ff e7 e7 fe ff e2 e1 fe ff de db fe ff db d6 fe ff f5 f4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d5 ff ff ff
                          Data Ascii:
                          2022-10-28 10:57:52 UTC691INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc fc ff ff f9 fc fe ff f9 ff fe ff fa fe ff ff fd ff ff ff fc fe ff ff f1 f5 fe ff ec ef ff ff d7 d0 fe ff 99 77 fe ff 8e 68 fe ff 8a 5d fe ff a2 7d fe ff b2 97 fd ff 91 58 fe ff 95 53 fe ff 8a 46 ff ff 86 40 ff ff 9a 56 fe ff 8a 46 ff ff 9c 5d fe ff 95 53 fe ff 91 4e ff ff aa 6d fe ff 9c 5c ff ff b6 80 fe ff dc d2 fe ff e7 f1 ff ff e4 e5 fe ff dc d9 fe ff fa fb ff ff fe fe ff ff ff ff ff ff fe fd ff ff fe fd ff ff ff ff ff ff fd fc ff ff ff ff ff ff fc fb ff ff fb fa ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ef ea fe ff ca ba fd ff f7 f9 fe ff ed ef fe ff f0 f4 fe ff f3
                          Data Ascii: wh]}XSF@VF]SNm\
                          2022-10-28 10:57:52 UTC692INData Raw: ff ff ff ff ff ff ff ff d7 c5 ff ff 65 1f ff ff 5d 16 ff ff 5e 18 ff ff 5e 18 ff ff 5d 17 ff ff 5d 17 ff ff 5c 16 ff ff 5c 16 ff ff 6d 31 fe ff 8a 60 fe ff 6e 31 ff ff 66 27 fe ff 5e 1b ff ff 5a 14 ff ff 5b 15 ff ff 5c 15 ff ff 5a 15 ff ff 5c 16 ff ff 5d 18 ff ff 5d 18 ff ff 60 1a fe ff 5d 18 ff ff 5a 15 ff ff 59 14 ff ff 5b 15 ff ff 5e 18 ff ff 5f 1c ff ff 61 20 fe ff 72 3e fe ff 9d 8b fe ff 72 41 fe ff 59 13 ff ff 5c 15 ff ff 5b 16 ff ff 5c 17 ff ff 5c 16 ff ff 5c 16 ff ff 65 23 fe ff d7 c6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d7 c5 ff ff 62 1c ff ff 5a 12 ff ff 5d 16 ff ff 5e 18 fe ff 5d 18 ff ff 5b 16 ff ff 59 14 ff ff 73 37 fe ff b0 96 fe ff ae 94 fe ff 6d 30 fe ff 5c 17 ff ff 5d 19 ff
                          Data Ascii: e]^^]]\\m1`n1f'^Z[\Z\]]`]ZY[^_a r>rAY\[\\\e#bZ]^][Ys7m0\]
                          2022-10-28 10:57:52 UTC694INData Raw: ff ff 8a 58 fd ff c2 a6 fd ff a4 79 fe ff bd a1 fd ff 79 3f fe ff 5b 15 ff ff 5e 19 ff ff 5c 16 ff ff 5c 17 ff ff 5c 17 ff ff 5e 19 ff ff 5d 17 ff ff 5b 17 ff ff 5f 1d ff ff a8 86 fc ff 78 3f fd ff 5c 15 ff ff 5c 15 ff ff 5c 16 ff ff 5e 18 ff ff 5f 18 ff ff 5d 18 ff ff 63 21 fe ff 9b 74 fd ff eb ea fe ff e1 d9 fe ff 9f 68 fd ff 60 19 ff ff 5d 16 ff ff 5d 17 ff ff 5b 14 ff ff 60 1b ff ff d6 c4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d6 c5 ff ff 61 1c ff ff 5b 13 ff ff 59 12 ff ff 59 12 ff ff 5b 13 ff ff 7b 40 fe ff e1 cc fd ff db c9 fd ff c6 b2 fd ff de d8 fe ff 7c 43 fe ff 5e 18 fe ff 5f 1a ff ff 5d 18 ff ff 5d 18 ff ff 5b 16 ff ff 5c 16 ff ff 5c 16 ff ff 5c 17 ff ff 60 1d fe ff b8 9d fd ff 82
                          Data Ascii: Xyy?[^\\\^][_x?\\\^_]c!th`]][`a[YY[{@|C^_]][\\\`
                          2022-10-28 10:57:52 UTC695INData Raw: 5f 1a ff ff 6e 2f fe ff 5c 15 ff ff 73 37 fd ff b6 94 fd ff ca ae fe ff e7 dd fd ff f8 f5 ff ff ed e5 fe ff c1 a1 fe ff ab 82 fe ff 99 6d fd ff a1 7b fe ff ab 8b fd ff ea e5 fd ff f5 f2 fe ff 88 55 fe ff 59 10 ff ff 5c 14 ff ff 5c 15 ff ff 5c 15 ff ff 5b 13 ff ff 5a 12 fe ff 61 1c ff ff d6 c4 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d6 c4 ff ff 60 19 ff ff 5a 11 ff ff 5a 11 ff ff 5a 12 fe ff 5b 14 ff ff 5b 14 ff ff 5c 15 ff ff 5a 13 ff ff 59 11 ff ff 5b 16 ff ff 90 60 fe ff ca bc fe ff d5 cf fe ff b8 9f fd ff 6b 2c fe ff ac 8b fe ff 80 4a fe ff 80 4d fd ff b9 9f fd ff ce b7 fd ff ed ee ff ff f1 ee ff ff f9 fa ff ff d5 c8 fe ff 7f 48 fe ff c4 ac fe ff f9 fb ff ff d7 ca fe ff 96 69 fd ff 9c 70 fd
                          Data Ascii: _n/\s7m{UY\\\[Za`ZZZ[[\ZY[`k,JMHip
                          2022-10-28 10:57:52 UTC696INData Raw: ff ff 60 1b fe ff 5f 1a fe ff 60 1a fe ff 60 1b ff ff 60 1a ff ff 60 1b ff ff 5e 19 fe ff 5e 19 ff ff 5f 19 ff ff 60 1b ff ff 5f 1a ff ff 5e 19 ff ff 60 1a ff ff 5f 19 fe ff 64 21 ff ff d7 c6 ff ff ff ff ff ff ff ff ff ff ff ff ff e4 ff ff ff 37 ff ff ff 01 ff ff ff 81 ff ff ff fe ff ff ff ff f5 f0 fe ff d7 c6 fe ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d5 c4 ff ff d6 c4 ff ff d6 c5 ff ff d6 c5 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c5 ff ff d6 c5 ff ff d6 c4 ff ff d5 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c5 ff ff d6 c5 ff ff d7 c5 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c5 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d6 c4 ff ff d5 c4 ff ff d5 c4 ff ff d6 c4 ff ff d6 c4 ff ff d7 c6 ff ff f5
                          Data Ascii: `_````^^_`_^`_d!7
                          2022-10-28 10:57:52 UTC698INData Raw: 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 c0 00 00 00 00 03 00 00 e0 00 00 00 00 07 00 00 f0 00 00 00 00 0f 00 00 fc 00 00 00 00 3f 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 0c ff ff ff 62 ff ff ff c5 ff ff ff f5 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f5 ff ff ff c6 ff ff ff 64 ff ff ff 0d 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 17 ff ff ff 9d ff ff ff f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii: ?( @ bd
                          2022-10-28 10:57:52 UTC699INData Raw: ff ff ce be fe ff e8 e6 fe ff eb ec fe ff e7 e5 fe ff d0 c5 fe ff a6 88 fe ff 7f 50 fe ff 78 42 fe ff 76 3e fe ff 70 32 fe ff 74 31 fe ff 71 2e ff ff 79 3b ff ff 7e 42 ff ff 7d 43 ff ff 7f 4a fe ff 81 4b fe ff af 9d fe ff ca cc fe ff e5 ef ff ff f6 fa ff ff f8 f7 ff ff c5 ac fd ff dc cd fe ff c6 ae fe ff e5 de fe ff fa f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fc fb ff ff a2 7e fe ff 99 75 fe ff a8 8a fe ff a7 87 fe ff 90 67 fe ff 95 6e fd ff 8c 60 fe ff 7d 4b fe ff 74 3b fe ff 6b 2b fe ff 70 30 fe ff 74 36 ff ff 78 39 fe ff 76 3a fe ff 77 3e fe ff 78 45 fe ff 84 5a fe ff a6 94 fe ff c9 cd fe ff f0 f9 ff ff de d8 fe ff af 94 fe ff 7c 44 fe ff 81 4a fe ff 6d 2f fe ff a7 85 fe ff fa f8 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9
                          Data Ascii: PxBv>p2t1q.y;~B}CJK~ugn`}Kt;k+p0t6x9v:w>xEZ|DJm/
                          2022-10-28 10:57:52 UTC700INData Raw: 59 12 ff ff 83 4e ff ff f9 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f6 ff ff 84 4e ff ff 58 0f ff ff 5b 13 ff ff 5b 13 ff ff 5b 12 ff ff 8e 59 fe ff cc b7 fe ff 79 3d fe ff 5b 14 ff ff 5c 16 ff ff 5b 15 ff ff 5a 14 fe ff 5c 16 ff ff 60 1c fe ff 6e 2f fe ff 70 31 fe ff 6d 2d fe ff 5f 1a ff ff 61 1d fe ff a8 83 fd ff da ca fe ff 81 4b fe ff 5b 14 ff ff 5c 15 ff ff 59 11 ff ff 83 4e ff ff f9 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f6 ff ff 84 4e fe ff 58 0f ff ff 5a 13 ff ff 5b 14 ff ff 5b 14 ff ff 67 25 fe ff 9e 78 fe ff 97 6d fe ff 5a 12 fe ff 5a 13 ff ff 5c 16 ff ff 5a 12 fe ff 6a 2a fe ff b4 92 fd ff cf b6 fd ff d0 b7 fe ff a1 73 fe ff 5e 17 ff ff 72 37 fe ff b8 a0 fd ff a2 7a fd ff 5d 15 ff ff 5e 16 ff ff 5c 14 ff
                          Data Ascii: YNNX[[[Yy=[\[Z\`n/p1m-_aK[\YNNXZ[[g%xmZZ\Zj*s^r7z]^\
                          2022-10-28 10:57:52 UTC702INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f2 ff ff ff c2 ff ff ff 60 ff ff ff 0c 00 00 00 00 00 00 00 00 f0 00 00 0f c0 00 00 03 80 00 00 01 80 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 01 80 00 00 01 c0 00 00 03 f0 00 00 0f 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 12 ff ff ff 8b ff ff ff ee ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                          Data Ascii: `(


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          7192.168.2.449706199.36.158.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:52 UTC703OUTGET /fp?id=836d9b0931493157afa51d40384a52df5a636b950e9010bd3d1806cf34c20476&subId=9997a94f1246f43ac554acc4b861e2fd38295188649f7653398158cf24446daf&hasTrash=false&hasLied=undefined&hasErrors=undefined&trashLen=0&liesLen=0&errorsLen=0&fuzzy=2747ef7b753dc0024d6942576af32b01ffb8432f8a377bbe2336000000000000&botHash=00000000&perf=1434.20&resistance=eb6b354a HTTP/1.1
                          Host: creepjs-api.web.app
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://abrahamjuliot.github.io
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:53 UTC704INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 1043
                          Access-Control-Allow-Origin: https://abrahamjuliot.github.io
                          Cache-Control: private
                          Content-Type: application/json; charset=utf-8
                          Etag: W/"413-GqD/u1y7EZoI318j9gK6dlrP2Ko"
                          Function-Execution-Id: isym4vaxdpq1
                          Server: Google Frontend
                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                          X-Cloud-Trace-Context: d10377d6105c344d51d87e009de684aa;o=1
                          X-Country-Code: CH
                          X-Orig-Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          X-Powered-By: Express
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:53 GMT
                          X-Served-By: cache-fra-eddf8230139-FRA
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954673.842290,VS0,VE217
                          Vary: Origin,cookie,need-authorization, x-fh-requested-host, accept-encoding
                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                          2022-10-28 10:57:53 UTC705INData Raw: 7b 22 66 69 6e 67 65 72 70 72 69 6e 74 22 3a 22 38 33 36 64 39 62 30 39 33 31 34 39 33 31 35 37 61 66 61 35 31 64 34 30 33 38 34 61 35 32 64 66 35 61 36 33 36 62 39 35 30 65 39 30 31 30 62 64 33 64 31 38 30 36 63 66 33 34 63 32 30 34 37 36 22 2c 22 6c 6f 6f 73 65 46 69 6e 67 65 72 70 72 69 6e 74 73 22 3a 5b 22 39 39 39 37 61 39 34 66 31 32 34 36 66 34 33 61 63 35 35 34 61 63 63 34 62 38 36 31 65 32 66 64 33 38 32 39 35 31 38 38 36 34 39 66 37 36 35 33 33 39 38 31 35 38 63 66 32 34 34 34 36 64 61 66 22 5d 2c 22 6c 6f 6f 73 65 53 77 69 74 63 68 43 6f 75 6e 74 22 3a 30 2c 22 66 69 72 73 74 56 69 73 69 74 22 3a 22 32 30 32 32 2d 31 30 2d 32 38 54 31 30 3a 35 37 3a 35 32 2e 39 37 30 5a 22 2c 22 68 61 73 54 72 61 73 68 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 69
                          Data Ascii: {"fingerprint":"836d9b0931493157afa51d40384a52df5a636b950e9010bd3d1806cf34c20476","looseFingerprints":["9997a94f1246f43ac554acc4b861e2fd38295188649f7653398158cf24446daf"],"looseSwitchCount":0,"firstVisit":"2022-10-28T10:57:52.970Z","hasTrash":false,"hasLi


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          8192.168.2.449707199.36.158.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:53 UTC706OUTOPTIONS /decrypt HTTP/1.1
                          Host: creepjs-api.web.app
                          Connection: keep-alive
                          Accept: */*
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          Origin: https://abrahamjuliot.github.io
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:53 UTC706INHTTP/1.1 204 No Content
                          Connection: close
                          Access-Control-Allow-Headers: content-type
                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                          Access-Control-Allow-Origin: https://abrahamjuliot.github.io
                          Cache-Control: private
                          Content-Type: text/html
                          Function-Execution-Id: isymk1cs1h3y
                          Server: Google Frontend
                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                          X-Cloud-Trace-Context: 767a256073d9678407201991b0562ee6
                          X-Country-Code: CH
                          X-Orig-Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          X-Powered-By: Express
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:53 GMT
                          X-Served-By: cache-fra-eddf8230135-FRA
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954673.359382,VS0,VE148
                          Vary: Origin, Access-Control-Request-Headers,cookie,need-authorization, x-fh-requested-host, accept-encoding
                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          9192.168.2.449708199.36.158.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampkBytes transferredDirectionData
                          2022-10-28 10:57:53 UTC707OUTPOST /decrypt HTTP/1.1
                          Host: creepjs-api.web.app
                          Connection: keep-alive
                          Content-Length: 2713
                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                          Accept: application/json, text/plain, */*
                          Content-Type: application/json
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://abrahamjuliot.github.io
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://abrahamjuliot.github.io/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          2022-10-28 10:57:53 UTC708OUTData Raw: 5b 22 5a 42 63 2b 6a 75 6c 6a 30 52 41 30 5a 34 41 6d 77 62 5a 6e 6c 45 50 32 42 30 65 61 4f 34 54 7a 36 73 51 6e 71 30 2f 34 30 76 63 6b 72 53 7a 6e 79 37 50 59 36 37 6d 6a 69 51 4b 4f 41 7a 75 54 32 75 42 6b 76 4f 2f 70 4e 31 59 35 4c 56 72 65 72 55 56 57 2f 61 55 36 68 63 56 53 6c 76 74 30 53 38 44 56 43 31 69 50 45 65 38 51 67 36 4f 75 7a 30 61 71 44 73 31 69 7a 32 32 38 35 65 75 57 72 37 64 6b 71 62 51 73 31 72 7a 55 6b 43 36 51 4a 6f 37 44 52 62 39 50 74 53 2b 36 46 67 71 50 78 38 67 70 6d 46 4b 6c 54 6d 69 78 2b 4b 61 4b 66 47 4b 78 65 6d 47 59 45 4a 6d 68 53 75 6b 4e 6b 64 30 35 36 57 39 73 6f 35 49 4b 65 4c 52 74 6b 45 36 6b 6d 38 76 6b 67 76 4b 45 4f 73 6f 77 4d 41 4b 72 36 68 61 76 4b 69 49 57 58 67 76 49 73 2f 4f 50 36 4e 2b 36 4b 65 58 2f 77
                          Data Ascii: ["ZBc+julj0RA0Z4AmwbZnlEP2B0eaO4Tz6sQnq0/40vckrSzny7PY67mjiQKOAzuT2uBkvO/pN1Y5LVrerUVW/aU6hcVSlvt0S8DVC1iPEe8Qg6Ouz0aqDs1iz2285euWr7dkqbQs1rzUkC6QJo7DRb9PtS+6FgqPx8gpmFKlTmix+KaKfGKxemGYEJmhSukNkd056W9so5IKeLRtkE6km8vkgvKEOsowMAKr6havKiIWXgvIs/OP6N+6KeX/w
                          2022-10-28 10:57:54 UTC720INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 1702
                          Access-Control-Allow-Origin: https://abrahamjuliot.github.io
                          Cache-Control: private
                          Content-Type: application/json; charset=utf-8
                          Etag: W/"6a6-MJB98Ng29HspL6IRRXcJubkQKgo"
                          Function-Execution-Id: isymqppf1uwc
                          Server: Google Frontend
                          Strict-Transport-Security: max-age=31556926; includeSubDomains; preload
                          X-Cloud-Trace-Context: eafe48e5fee48e26d65434fdb8a65522
                          X-Country-Code: CH
                          X-Orig-Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                          X-Powered-By: Express
                          Accept-Ranges: bytes
                          Date: Fri, 28 Oct 2022 10:57:54 GMT
                          X-Served-By: cache-fra-eddf8230040-FRA
                          X-Cache: MISS
                          X-Cache-Hits: 0
                          X-Timer: S1666954674.712231,VS0,VE611
                          Vary: Origin,cookie,need-authorization, x-fh-requested-host, accept-encoding
                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                          2022-10-28 10:57:54 UTC720INData Raw: 7b 22 70 65 6e 64 69 6e 67 52 65 76 69 65 77 22 3a 31 33 2c 22 6a 73 52 75 6e 74 69 6d 65 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 56 38 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 6a 73 45 6e 67 69 6e 65 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 56 38 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 68 74 6d 6c 56 65 72 73 69 6f 6e 22 3a 7b
                          Data Ascii: {"pendingReview":13,"jsRuntime":{"decrypted":"V8","score":100},"jsEngine":{"decrypted":"V8","score":100},"htmlVersion":{
                          2022-10-28 10:57:54 UTC720INData Raw: 22 64 65 63 72 79 70 74 65 64 22 3a 22 42 6c 69 6e 6b 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 77 69 6e 64 6f 77 56 65 72 73 69 6f 6e 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 43 68 72 6f 6d 65 20 31 30 34 22 2c 22 73 79 73 74 65 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 73 74 79 6c 65 56 65 72 73 69 6f 6e 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 42 6c 69 6e 6b 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 72 65 73 69 73 74 61 6e 63 65 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 42 6c 69 6e 6b 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 73 74 79 6c 65 53 79 73 74 65 6d 22 3a 7b 22 64 65 63 72 79 70 74 65 64 22 3a 22 42 6c 69 6e 6b 22 2c 22 73 63 6f 72 65 22 3a 31 30 30 7d 2c 22 65 6d 6f
                          Data Ascii: "decrypted":"Blink","score":100},"windowVersion":{"decrypted":"Chrome 104","system":"Windows","score":100},"styleVersion":{"decrypted":"Blink","score":100},"resistance":{"decrypted":"Blink","score":100},"styleSystem":{"decrypted":"Blink","score":100},"emo
                          2022-10-28 10:57:54 UTC722INData Raw: 77 6e 22 2c 22 73 79 73 74 65 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 64 65 76 69 63 65 22 3a 22 57 69 6e 64 6f 77 73 20 31 30 20 28 36 34 2d 62 69 74 29 22 2c 22 67 70 75 22 3a 22 53 57 49 46 54 53 48 41 44 45 52 3a 41 4e 47 4c 45 20 28 47 6f 6f 67 6c 65 2c 20 56 75 6c 6b 61 6e 20 31 2e 32 2e 30 20 28 53 77 69 66 74 53 68 61 64 65 72 20 44 65 76 69 63 65 20 28 53 75 62 7a 65 72 6f 29 20 28 30 78 30 30 30 30 43 30 44 45 29 29 2c 20 53 77 69 66 74 53 68 61 64 65 72 20 64 72 69 76 65 72 29 22 2c 22 67 70 75 42 72 61 6e 64 22 3a 22 53 57 49 46 54 53 48 41 44 45 52 22 2c 22 73 63 6f 72 65 22 3a 33 36 7d 7d
                          Data Ascii: wn","system":"Windows","device":"Windows 10 (64-bit)","gpu":"SWIFTSHADER:ANGLE (Google, Vulkan 1.2.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver)","gpuBrand":"SWIFTSHADER","score":36}}


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:0
                          Start time:12:57:44
                          Start date:28/10/2022
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                          Imagebase:0x7ff683680000
                          File size:2851656 bytes
                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low

                          Target ID:1
                          Start time:12:57:45
                          Start date:28/10/2022
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1416 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff683680000
                          File size:2851656 bytes
                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low

                          Target ID:2
                          Start time:12:57:46
                          Start date:28/10/2022
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://abrahamjuliot.github.io/creepjs/
                          Imagebase:0x7ff683680000
                          File size:2851656 bytes
                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low

                          Target ID:3
                          Start time:12:57:51
                          Start date:28/10/2022
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=5688 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff683680000
                          File size:2851656 bytes
                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:low

                          Target ID:4
                          Start time:12:57:51
                          Start date:28/10/2022
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5652 --field-trial-handle=1740,i,9275676641981444141,9442761768194259973,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff683680000
                          File size:2851656 bytes
                          MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low

                          No disassembly