Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://get-verified-free-badge.vercel.app/

Overview

General Information

Sample URL:http://get-verified-free-badge.vercel.app/
Analysis ID:1500193
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4608 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://get-verified-free-badge.vercel.app/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://get-verified-free-badge.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
Source: http://get-verified-free-badge.vercel.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://get-verified-free-badge.vercel.app/design.cssAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://get-verified-free-badge.vercel.app/Matcher: Template: facebook matched with high similarity
Source: https://get-verified-free-badge.vercel.app/help.htmlMatcher: Template: facebook matched with high similarity
Source: https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49742 version: TLS 1.0
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49742 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 20.7.1.246
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: get-verified-free-badge.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GPdx6Mca8AAfVbt?format=png&name=360x360 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GPUPRg0a8AACTSj?format=jpg&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GQB99gQaQAEUOZ7?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GQB99gQaQAEUOZ7?format=png&name=small HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /help.html HTTP/1.1Host: get-verified-free-badge.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /design.css HTTP/1.1Host: get-verified-free-badge.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://get-verified-free-badge.vercel.app/help.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GNYVN91XoAAviIK?format=png&name=4096x4096 HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png HTTP/1.1Host: i.pinimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://get-verified-free-badge.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/GNYVN91XoAAviIK?format=png&name=4096x4096 HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png HTTP/1.1Host: i.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: get-verified-free-badge.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: get-verified-free-badge.vercel.app
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i.pinimg.com
Source: global trafficDNS traffic detected: DNS query: cdn.glitch.global
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 0perf: 7402827104cache-control: max-age=10, must-revalidatex-transaction-id: c4fd9f0f1f9c4a9ftiming-allow-origin: https://twitter.com, https://mobile.twitter.comstrict-transport-security: max-age=631138519access-control-allow-origin: *access-control-expose-headers: Content-LengthX-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Tue, 27 Aug 2024 22:57:35 GMTX-Cache: MISS, MISSx-tw-cdn: FTx-served-by: cache-lhr-egll1980086-LHR, cache-fra-etou8220029-FRA, cache-tw-ZZZ1Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 0perf: 7402827104cache-control: max-age=10, must-revalidatex-transaction-id: 49aeae0029f95bc8timing-allow-origin: https://twitter.com, https://mobile.twitter.comstrict-transport-security: max-age=631138519access-control-allow-origin: *access-control-expose-headers: Content-LengthX-Content-Type-Options: nosniffAccept-Ranges: bytesDate: Tue, 27 Aug 2024 22:57:36 GMTX-Cache: MISS, MISSx-tw-cdn: FTx-served-by: cache-lhr-egll1980026-LHR, cache-fra-etou8220102-FRA, cache-tw-ZZZ1Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT
Source: chromecache_67.2.drString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: chromecache_71.2.drString found in binary or memory: https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202
Source: chromecache_61.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_71.2.drString found in binary or memory: https://formspree.io/f/xeqydvle
Source: chromecache_73.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_73.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_71.2.drString found in binary or memory: https://i.pinimg.com/originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png
Source: chromecache_71.2.drString found in binary or memory: https://pbs.twimg.com/media/GNYVN91XoAAviIK?format=png&name=4096x4096
Source: chromecache_61.2.drString found in binary or memory: https://pbs.twimg.com/media/GPUPRg0a8AACTSj?format=jpg&name=small
Source: chromecache_61.2.drString found in binary or memory: https://pbs.twimg.com/media/GPdx6Mca8AAfVbt?format=png&name=360x360
Source: chromecache_71.2.dr, chromecache_61.2.drString found in binary or memory: https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small
Source: chromecache_61.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.7.1.246:443 -> 192.168.2.6:49756 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@21/34@22/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://get-verified-free-badge.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4608 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4608 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://get-verified-free-badge.vercel.app/100%Avira URL Cloudphishing
http://get-verified-free-badge.vercel.app/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://getbootstrap.com/)0%URL Reputationsafe
https://upload.wikimedia.org/wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png0%Avira URL Cloudsafe
https://pbs.twimg.com/media/GNYVN91XoAAviIK?format=png&name=4096x40960%Avira URL Cloudsafe
https://pbs.twimg.com/media/GPUPRg0a8AACTSj?format=jpg&name=small0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css0%Avira URL Cloudsafe
https://formspree.io/f/xeqydvle0%Avira URL Cloudsafe
https://i.pinimg.com/originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/main/LICENSE)0%Avira URL Cloudsafe
https://cdn.jsdelivr.net/npm/bootstrap0%Avira URL Cloudsafe
https://pbs.twimg.com/media/GPdx6Mca8AAfVbt?format=png&name=360x3600%Avira URL Cloudsafe
https://get-verified-free-badge.vercel.app/design.css100%Avira URL Cloudphishing
https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      unknown
      dualstack.twimg.twitter.map.fastly.net
      146.75.120.159
      truefalse
        unknown
        dualstack.pinterest.map.fastly.net
        199.232.188.84
        truefalse
          unknown
          www.google.com
          172.217.18.100
          truefalse
            unknown
            upload.wikimedia.org
            185.15.59.240
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                get-verified-free-badge.vercel.app
                76.76.21.241
                truefalse
                  unknown
                  cdn.jsdelivr.net
                  unknown
                  unknownfalse
                    unknown
                    pbs.twimg.com
                    unknown
                    unknownfalse
                      unknown
                      i.pinimg.com
                      unknown
                      unknownfalse
                        unknown
                        cdn.glitch.global
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://pbs.twimg.com/media/GNYVN91XoAAviIK?format=png&name=4096x4096false
                          • Avira URL Cloud: safe
                          unknown
                          https://upload.wikimedia.org/wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://get-verified-free-badge.vercel.app/design.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://pbs.twimg.com/media/GPUPRg0a8AACTSj?format=jpg&name=smallfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://i.pinimg.com/originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://pbs.twimg.com/media/GPdx6Mca8AAfVbt?format=png&name=360x360false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202false
                            unknown
                            https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=smallfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://get-verified-free-badge.vercel.app/help.htmltrue
                              unknown
                              http://get-verified-free-badge.vercel.app/true
                                unknown
                                https://get-verified-free-badge.vercel.app/true
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://formspree.io/f/xeqydvlechromecache_71.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.jsdelivr.net/npm/bootstrapchromecache_61.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_73.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://getbootstrap.com/)chromecache_73.2.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  76.76.21.241
                                  get-verified-free-badge.vercel.appUnited States
                                  16509AMAZON-02USfalse
                                  146.75.120.159
                                  dualstack.twimg.twitter.map.fastly.netSweden
                                  30051SCCGOVUSfalse
                                  151.101.129.229
                                  jsdelivr.map.fastly.netUnited States
                                  54113FASTLYUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  185.15.59.240
                                  upload.wikimedia.orgNetherlands
                                  14907WIKIMEDIAUSfalse
                                  199.232.188.84
                                  dualstack.pinterest.map.fastly.netUnited States
                                  54113FASTLYUSfalse
                                  76.76.21.98
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  172.217.18.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.4
                                  192.168.2.6
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1500193
                                  Start date and time:2024-08-28 00:56:37 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 15s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://get-verified-free-badge.vercel.app/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:12
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal60.phis.win@21/34@22/10
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Browse: https://get-verified-free-badge.vercel.app/help.html
                                  • Browse: https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202
                                  • Exclude process from analysis (whitelisted): dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 172.217.18.99, 172.217.23.110, 74.125.71.84, 34.104.35.123, 52.165.165.26, 192.229.221.95, 20.166.126.56, 93.184.221.240, 142.250.185.234, 172.217.16.138, 142.250.185.202, 142.250.184.202, 172.217.18.10, 216.58.212.170, 142.250.186.42, 142.250.74.202, 172.217.23.106, 142.250.186.74, 216.58.206.74, 216.58.206.42, 216.58.212.138, 142.250.181.234, 142.250.186.106, 172.217.16.202, 151.101.2.132, 151.101.66.132, 151.101.130.132, 151.101.194.132, 20.3.187.198, 142.250.186.99
                                  • Excluded domains from analysis (whitelisted): cs2-wac.apr-8315.edgecastdns.net, j.sni.global.fastly.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, 2-01-37d2-0004.cdx.cedexis.net, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: http://get-verified-free-badge.vercel.app/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2064 x 2011, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):33169
                                  Entropy (8bit):7.913385113116518
                                  Encrypted:false
                                  SSDEEP:768:1kJwmjk5cF8uD2BewnOlKVH+62gCMMx46cCaW3g5DzIz7w+JZRuPCP:1NVw87ownuUxCMMmzCax/a8PU
                                  MD5:445F2174D9B978E9CB0E91BF192BB937
                                  SHA1:C2A06384AC41B9F6C20C26810FEE10D085A4F8E6
                                  SHA-256:EB5C31C547E3469AEE36BF61C7BB1783CD567C026D892007B2C179D906AD1CD8
                                  SHA-512:C3329E34C4672F6A3B250A7376862A0E8AB8BD01AED3E902EF15157E048DA5867A47FC76A473355FD493492FF278965C263CFE530DB32F65730A09C64F3DA5E3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............,f>.....gAMA......a.....sRGB.........PLTEGpL.................................................................................................................................................................................0f.....;tRNS............. ....7.F..%Z.j`.LA../..Q.<n.U...)..we.s.|3.,..8... .IDATx...V"....]Y.dU.dGPA@P....2.9....JU...-..]......Z.X2...K.|..+.'.N..T:.Iy..?4..R)...1.Z..t..C....6..b..............a}pW.>NW.Qe..'..q..h..+.LF...7.__....6u......f.......,./.VOw..........^u...}<....+...>.L....8.N...D..... ].4....} ....U.%./... .PYu...}0...........{.m....>$No..jRRK..We.....xs.....mM.....{.|e.(^.5..s^.{j.........j1.>.G.Ya..5....q.].Z..#.|.{l.U.....K.;.H}..U..zZ.t.@T...m..T...E....Do....,.o=.ND._....%...B...Vw.s.......(!......Z.......7. .@.j.......Y..A..7..^.|bV0.v.J. P..&...!......M......lQP$8h[..q..C..h..zM......D..O.]-xI.....=...Q2..>.]......$.....|*)..;...d@R.@.....xL ). .....'.....pp..M.k..v...i...%f.s..1
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.980051635433582
                                  Encrypted:false
                                  SSDEEP:24576:bEv1uDnchACXeVgbUncST4wkiqfQh9bjpp+ZNO7YmrSoclau0dcLO:bq47cCUeVgbcc4qfQhpANOkFocIu0dR
                                  MD5:DC51B15FE5907CFCA8AB02DB1D7BFC68
                                  SHA1:922052E3AA790BF3D995EA034DB510F395C1EBCC
                                  SHA-256:F274CEB8DCEC3984BF15B97F7D2A00A655CB6B55C43F9435D61D8DEA3531E716
                                  SHA-512:48DBA4FD8741DB4A48CB300242E6528B4C54BE29479E9FC8ABF5E66B9EADD611873621CE472467C9BF961485A4A3C9D2660211AE8504F53F3A40CFF6349252C5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:3
                                  Preview:bl...H..=..Q....h.0.~.2...,!}.x*%&k@.....K.........O3......d.N-..x...G.|_.].pGs..i.R$U.&.r1p.U{.q9.....W!..`.W.;Q.{....f.........C0n!...VQP......Uy.p.^_......R.`.d..l.(g..y9...@.e[......ZX....... .........1.x&....N.......~.t(..$.S%...C....31A......'.+...N!....K..G'.....i][....!........x..-...X_.IlK.....'....a...Rb.0......Y..X....II.g....|.sG;....%.D......$.....:.?.&.z.981.F....`../...Y..K.*r..{.....L!V.$.......~qK...'.......PI.....:i.......m....D.L.N...R..s.y.D......~O}.y.?uL..&6f...z*./.-....G4.s....D......f*.j;...{.v..`l24O....M.mrL.f...hm.?.AC.,..V....u..1.[<.,....^...>...)..j.Z.I..!"....'I..B#.........-.^a.A...-...\.............Kv..P.G.B.V^...!..H)..8).A'I .......0..B.HT.g.=.N.%.[..v.+57.&*+..a.i0......].X..zw.F.u..q...U.<..F .f.CO.].. ....|.f...A..k....e.j..)<b%/..Q...i&.1..|....~...`.,.....m...4@Z;.W`x.j[..v.....k..=.{..2u*.H..|.7..[..PHG.nb.d:#X.UG...R"R.....v...f...^|..O...j.J... ;#G.....z.B!%McW.tx?K(.#e.. Q.'...Z..Py...
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2560 x 1440, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):347650
                                  Entropy (8bit):7.927135139820823
                                  Encrypted:false
                                  SSDEEP:6144:v8ZytaDm1PVkYuMvkjrYh5OEUU74rQleyfV7dRllN8cZdh8tMXNGlwNgVzpJLaTR:mnYulYB74rQcyfV731Z8aX4hpJ6R
                                  MD5:BA9F96BCF08C73079B6D65F433AF5A97
                                  SHA1:2E1962DD96A995FBF79FB520F13C61ECCD6594A1
                                  SHA-256:B32E160CE94AE8442F2BF85F2ED8178E2144A74F35C4F224E05959BB48F7A407
                                  SHA-512:895C403573DDB4007514F8765EA93C7D9AFD9D69B2B2BA5556979C233245DBDA55FDD5906836F3408CA949846BA6F99F4AB083EEDAD643039A126C5CD6F732CF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://upload.wikimedia.org/wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png
                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME.......!)......IDATx...i.l.y.v....{o.....X.....-..Iq.wR.M.<\$.B..5........./.:..g"&f...,Y.iI.[.Z..}..}%...{.*.3.......h.ro....%3O.<.O&P..<...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2064 x 2011, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):33169
                                  Entropy (8bit):7.913385113116518
                                  Encrypted:false
                                  SSDEEP:768:1kJwmjk5cF8uD2BewnOlKVH+62gCMMx46cCaW3g5DzIz7w+JZRuPCP:1NVw87ownuUxCMMmzCax/a8PU
                                  MD5:445F2174D9B978E9CB0E91BF192BB937
                                  SHA1:C2A06384AC41B9F6C20C26810FEE10D085A4F8E6
                                  SHA-256:EB5C31C547E3469AEE36BF61C7BB1783CD567C026D892007B2C179D906AD1CD8
                                  SHA-512:C3329E34C4672F6A3B250A7376862A0E8AB8BD01AED3E902EF15157E048DA5867A47FC76A473355FD493492FF278965C263CFE530DB32F65730A09C64F3DA5E3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://pbs.twimg.com/media/GNYVN91XoAAviIK?format=png&name=4096x4096
                                  Preview:.PNG........IHDR.............,f>.....gAMA......a.....sRGB.........PLTEGpL.................................................................................................................................................................................0f.....;tRNS............. ....7.F..%Z.j`.LA../..Q.<n.U...)..we.s.|3.,..8... .IDATx...V"....]Y.dU.dGPA@P....2.9....JU...-..]......Z.X2...K.|..+.'.N..T:.Iy..?4..R)...1.Z..t..C....6..b..............a}pW.>NW.Qe..'..q..h..+.LF...7.__....6u......f.......,./.VOw..........^u...}<....+...>.L....8.N...D..... ].4....} ....U.%./... .PYu...}0...........{.m....>$No..jRRK..We.....xs.....mM.....{.|e.(^.5..s^.{j.........j1.>.G.Ya..5....q.].Z..#.|.{l.U.....K.;.H}..U..zZ.t.@T...m..T...E....Do....,.o=.ND._....%...B...Vw.s.......(!......Z.......7. .@.j.......Y..A..7..^.|bV0.v.J. P..&...!......M......lQP$8h[..q..C..h..zM......D..O.]-xI.....=...Q2..>.]......$.....|*)..;...d@R.@.....xL ). .....'.....pp..M.k..v...i...%f.s..1
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.868281417424992
                                  Encrypted:false
                                  SSDEEP:24576:QxcUEPuVE8ObBKWwObvfIgptBqZhs5CUXkolZ/K2ypSFJ1:w7EPu+3bgWwOjf//qZh413bVypUL
                                  MD5:F522F816E11F5F32037C23DF00A2FAAB
                                  SHA1:5D6C4B05E25969A463F2A2A2DC1BDC392325D274
                                  SHA-256:2C0CC4BD0BCBC9EA8390D951ACAD53C253B8B88D28ABF5DED7C9F43620A9F5AD
                                  SHA-512:293E8E317B3BF592DB1804BDC25EFD32BD34D1010B9EDE26D005953928BB08DF2C879CD7166B0A1526F28403DF526B244BD96B07789FA603CA4A302C7EC706FE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:4
                                  Preview:p..Ll_.M.J.E..&.:..}.f......B.k..Z.t.\....I.....@Xc...t..U..........J.,.5....d.1......!...)..5>...)..4D.b...{Q..>.#....l.../2#I...t...o..q.aU9..[..2.c.R#$....N.....S?l>.....e<.......bc.."h0ZNw....N_S:.......m:-(........fK......:G..9-."R.4.Y.z$.2(,d..D.Y..Z.....<.......3...4!...A..6.4.x..2Q5.u..kU.u&...K."...*!..y.\#...NyK.D....x..!7f...&FW..Wf...L.c...b.s.&..(.T.9.=......`x.. x.}...l...f....?...Dw$~L.H........WP...d.[.Q...Q...lH......#...<..[q-_.l5 ..CH..q.g....3"..v{....4..,*\.C.. ._.>.D..{........l.s0.-cB...}.>...6..x.......#...........j.....r....7z..O.'.~._..x..E..=./.X%..Q..Gyl;..U.)..L..F=.L.F...f.^...*..x..W....f.....d\.W...s.....r..Qz..He!.:5...p..:, .....K..d@.-='.X..K...a...d........o;.....Mjo..^...S.}i....u./)>..T..1...!..{.Y.,...l.+&~..m.|6_...Z.Y...}.:..!m...i..(%/&J...Z....)wx.mR.f.=.*.U.pC..nL..AH....y....SYIm.......N..Stk6.............+..f...[}\.}ob..0.|..'.a.F...\.tu........\.Kj;....=b...B}..RR{ C....>....<..,1:x..Y.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3677
                                  Entropy (8bit):4.640976263066271
                                  Encrypted:false
                                  SSDEEP:48:ttPtjQA89R4B6broTEAQDIlci/M9tjP/x5Ldb6v4TI:bPt7mR4B6broZQElwnd6v40
                                  MD5:1F3AB2595C545AE757F93C0919AC5896
                                  SHA1:99EA67CA40FD02632519F24ED524140A262B1667
                                  SHA-256:E96970413EEE1E982CB9D4059F413A0A2DB096AC002F958CDA3E990218CE3471
                                  SHA-512:ED1092069A8A854C3C9EAC62FEB871542C41FE22C8145596E5958C7A282C2113FDA21D5D23D34F5162C5530D9BCB726DCD93B7BD9808E5220AAD8ECBDFFD9125
                                  Malicious:false
                                  Reputation:low
                                  URL:https://get-verified-free-badge.vercel.app/
                                  Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Home</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css" rel="stylesheet">.. <link rel="icon" href="https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small">.. <style>.. body {.. font-family: system-ui;.. margin: 0;.. padding: 0;.. }.... .container-fluid {.. background: #F5F6F6;.. }.... .btn {.. background: #0064e0;.. border: none;.. border-radius: 100px;.. padding: 10px 35px;.. text-decoration: none;.. color: white;.. display: inline-block;.. margin-top: 1rem;.. font-family: Arial, sans-serif;.. font-size: 16px;.. }.... .content {.. margin-top: 3rem;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.982129848129395
                                  Encrypted:false
                                  SSDEEP:24576:hHeles4ecEjV7cuVRxex9fzdNgqZbQUFV9q:5elsecUV/RxeEqJn9q
                                  MD5:F0044FFDB2DBB3C4ADED0262C8462EC1
                                  SHA1:B8E6F197CA5C7DFE982579AC0C7E3191D5393517
                                  SHA-256:E450B34620FF2C0F529B7FBB3749AD0240806EEF9688E8074DFFFAEDDE1717CC
                                  SHA-512:73F1DAC3973F75F4ECF22761445755B3FDDFCF626CD330C0F25484F2BF34B986A8B7A81CDF62D2EDF426BFB27BC275047B2FC31365C4A977B256CB4471F5F897
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:1
                                  Preview:,,...c....Ts...}.....d.A.@.2.Xk.s0.....=G..)../.g...../Ly,.....@AYr.&......<.q.+..joY....]9.p....R...S.._Xe".<..!.z.....=.u..[I.6.h[C.MS...=H|.hFrcc...{.ARK......c..z.t....T.....;.]...Hi:.#........MV..".V...u.n.t....wf..f.Ys.pZ.../.pt.*.J.@U.dt.....0..(...w~...c'.._.....q..7J.9Q"....).n`&.t..p...J._.Ut..?..g8...$...p.Qj..r..b..\.....t....8......0..VdRn2..'"...M^'_...d.bY.$..ey.k.6.......Zr.^.Q......H.L...L.|`7..L.C..'...`"....K.ZF.m.?.Vw....F..=..d{C..Q+zV....=....z.........^.H=1V7.7K..&.vU.DX........e,V....n...+Z..@.....Mv.q.nB...j8N.....}.......!n.z /3.F7...A.8L....x...f.o....0.9.....J.....M$..?:@q#..c2......_._6.... ....Z.......e\....G%..Y....V............#...`8..]...5..ar.S..`.Mb...<.M4q.E.#y..R.v11~.PL.........)9.t.$....b9..................=..xSB..).i..N.3...^......abw:}..6e..4..j-.J_6..@.A...].. .1.....z.....7....oH.....X..U.G.{...D..{=.f.n.E...+.......kf?..p....^v.NxM.c..._.|.j.>l.......{..+c.yJq.>.H..C....<..$..eh6....10.P..2....]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):18650
                                  Entropy (8bit):7.8625428562736905
                                  Encrypted:false
                                  SSDEEP:384:NUkhKHefJxDzKq+DEQ1xcIbznhSFhc5Ethfp8fohVvbQAy:NUkY+fJdzKF15zIUEbacy
                                  MD5:2A301244A0E9BC0EC0B839E948A022C7
                                  SHA1:C80443799EB526C25FCBF988614CAFBA754867EE
                                  SHA-256:9647379D6D09EC76465FA14284ABFEA86067761B1EC7457FE82C8867E9CE4024
                                  SHA-512:3E1A2E23123656EF3E9EEF4269C7DB64E3EA346C67E9B736167FCFDB06EF13D4C7C3CFE3FBF2E7CF9A15A1B7709ECFDB14891BFB441931840547022C4B84B601
                                  Malicious:false
                                  Reputation:low
                                  URL:https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small
                                  Preview:.PNG........IHDR...X...X......f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...#...#.x.?v..H>IDATx...w.de.....P...F.2.....*...Z.y.Y......z.+.bXsV@...%..i``r........a......OU}?.UWO.p..U.~..$H.$..!.z.^.....-......wy....og...-..)..o..1.x.{...@(~?..,~.....f.@...xl+~......7..fi...&#.........3.X\<.....%....ajn..g..".....Q..F..+...P........l,..[....eY.&.w.$...].T.q.h<8....,+....X..."h....+W(...".m.6..ku.xl(.~.G.$.....R5`.pP......./..."D..St......E..X.\..P..5.....|I.,I...z. u0..8.8..Sw#.F.7DM.1..F.."p].\[..5....G.$.....T}.Q...A...E.:..&. Un.E.Z......,..*.:...%..$.&LU.....Q'...X...T.Ju..]......"|.H\.5f..X.&............fj.a........ui.XA...2pI.,Iw.S.....N......8:5.*i....\........n...\..K..P.W..{..+.. .N.B..1......G...j...XR...*qA...i...S....."....+....+.uY..Z..%.k..El.p_.....;..6...\..M......d...............^....JW..b..+.s.s...l.*...2..*...).#.`u..m......Y.......v*Q2`I....#.L.4.`.._.....w"^....=pS.&#.F2`I..U.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:assembler source, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2386
                                  Entropy (8bit):4.705025861800477
                                  Encrypted:false
                                  SSDEEP:48:xXw+5qtp0gCqhyjPqDNUTdGiEQkU9nbbOEu:xp5Y0R4yjPINykHU9nbtu
                                  MD5:0DB042DF084FECDF8D112EFB4421DCC2
                                  SHA1:0FC5C833C7DC95BEC9CB3078FA172B5CDF4FC189
                                  SHA-256:BF74EAE77A972C8317998268C861A4644D3862B0B5D0DD6C27CCFB3CE7BB3D5B
                                  SHA-512:F627939951E71725563CA2BDA46BEC7710C181F6E43F5ECD0F4F379F8C6759A56B232924777CED24FB82E5044F8F8E988F5065AB3D3C0746051C1051EFAC2EE7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://get-verified-free-badge.vercel.app/design.css
                                  Preview:* {.. margin: 0;.. padding: 0;.. font-family: 'poppins', sans-serif;..}....body {.. background-color: #efefef;..}....nav {.. display: flex;.. align-items: center;.. justify-content: space-between;.. background-color: #3b5998;.. padding: 15px 10%;..}.....txt-2 {.. font-style: normal;.. font-weight: bold;.. font-size: 45px;.. color: #ffffff;.. margin-right: 45px;..}.....av-r,...av-l {.. display: flex;.. align-items: center;..}.....sh-box {.. background: #efefef;.. width: 300px;.. border-radius: 2px;.. display: flex;.. align-items: center;.. padding: 0 15px;..}.....sh-box img {.. width: 18px;..}.....sh-box input {.. width: 100%;.. background: transparent;.. padding: 10px;.. outline: none;.. border: 0;..}.....deho {.. display: flex;.. justify-content: center;.. align-items: center;.. margin-top: 2rem;..}.....content {.. text-align: left;.. padding: 20px;.. padding-top: 5px;.. backgro
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):18650
                                  Entropy (8bit):7.8625428562736905
                                  Encrypted:false
                                  SSDEEP:384:NUkhKHefJxDzKq+DEQ1xcIbznhSFhc5Ethfp8fohVvbQAy:NUkY+fJdzKF15zIUEbacy
                                  MD5:2A301244A0E9BC0EC0B839E948A022C7
                                  SHA1:C80443799EB526C25FCBF988614CAFBA754867EE
                                  SHA-256:9647379D6D09EC76465FA14284ABFEA86067761B1EC7457FE82C8867E9CE4024
                                  SHA-512:3E1A2E23123656EF3E9EEF4269C7DB64E3EA346C67E9B736167FCFDB06EF13D4C7C3CFE3FBF2E7CF9A15A1B7709ECFDB14891BFB441931840547022C4B84B601
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...X...X......f......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs...#...#.x.?v..H>IDATx...w.de.....P...F.2.....*...Z.y.Y......z.+.bXsV@...%..i``r........a......OU}?.UWO.p..U.~..$H.$..!.z.^.....-......wy....og...-..)..o..1.x.{...@(~?..,~.....f.@...xl+~......7..fi...&#.........3.X\<.....%....ajn..g..".....Q..F..+...P........l,..[....eY.&.w.$...].T.q.h<8....,+....X..."h....+W(...".m.6..ku.xl(.~.G.$.....R5`.pP......./..."D..St......E..X.\..P..5.....|I.,I...z. u0..8.8..Sw#.F.7DM.1..F.."p].\[..5....G.$.....T}.Q...A...E.:..&. Un.E.Z......,..*.:...%..$.&LU.....Q'...X...T.Ju..]......"|.H\.5f..X.&............fj.a........ui.XA...2pI.,Iw.S.....N......8:5.*i....\........n...\..K..P.W..{..+.. .N.B..1......G...j...XR...*qA...i...S....."....+....+.uY..Z..%.k..El.p_.....;..6...\..M......d...............^....JW..b..+.s.s...l.*...2..*...).#.`u..m......Y.......v*Q2`I....#.L.4.`.._.....w"^....=pS.&#.F2`I..U.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1021809
                                  Entropy (8bit):7.931302700837081
                                  Encrypted:false
                                  SSDEEP:24576:zn1nEGl/Td+EDRNdxZhqd+eLKxbMAIUhmolinQ+qS:ziGZ5+idp6KdpLintqS
                                  MD5:5C7F06E85DB9336386D2B4A1E52491CA
                                  SHA1:1E5F15DF4816E30668166210620A62D8C696FF4F
                                  SHA-256:159C48C35942A554BC6E739AD6026964702E06E97A5E99C81BFC6D879B716CA4
                                  SHA-512:4746D0D29638D2244096449C6055605B5563C2F6CCCE7985A6727A10CF81913F88819289533482549A7A82FC95D28598C0C623D046CD7DA97F2E87A8B7041C57
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:5
                                  Preview:........rx`..R.t.reG.C..................Tk..?....`..f..[..zQ.g.^...6.c.^X.l..I.F....Z.\...6.k.".==.A...3Fdg...f|z.t...).S..J..O....Ta..|.hx.....*....`........)...T.dp>k.w3.F.{E..X.*n0..t3.=e./u. ....t}lA.QK..0.w.V`....y.~U..}.s...P.e ..8...($..q...+...:..Q....Z.\.>}..X. N".G.A..^..h&..js....6.._......o..m.}..\...J..Cg*..,W.....:.|.._Dp.'...9..S.....3]{...>DA..5z..?../.`I.m -.5A.Z....|E[....o.x-.........J.F..R.Y.9.(.J.J.......|l...:.....3(.J..g..W..b.'.6 ..y.....=..^....A...2..w<w@q...c.......:.....%'.%....O!.0....>.Z.~\..e!...4..N..)....z~^Q...c..[.M..;.a..^....*.)....i...h..5..G]=O...G.t..J...Zfc..w2u[..]m.<..vB.@.....b.7...y`..5]..........Q.C?4..v....P.A..9M.=...6(#......t........'....P...P....)NT......;..........r=G.%.S....t ........+i.....X....E.=W...zvK..*..1o.F....e.Z....e;.....Xa....d6im........".>01.6..o..,.'..)V9....E........4=G.W7....u_.i....7-...?.,P[.r+....i..~.bM.....h.1P...m!.......I.s..#..)...l...c.h.BH...m..U?G.L..Y.z.........ym
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.437929345547357
                                  Encrypted:false
                                  SSDEEP:24576:IFc2ktmTomTUTsMjSzPqWiuWEaytk4CSrVckILp:Ii2kpOzPqWiP2CkAN
                                  MD5:DD3247B63BD73BEF167A104CF6B93F90
                                  SHA1:207290BC761ABC79EFD11EAD3743BFF2DD167296
                                  SHA-256:DA64764314B16BD5D578F4BE773E7FFF23381537300CDAEF2A5059F6C6A78E69
                                  SHA-512:BB593DE66EF82A3C3009E60AB9E18AAB5A674144D6A2FCD1836656F9D9D0CF107C61A16A0B17299D41DF4F48DE26418B7B4E2B9668725DBC8DAAEEF736271436
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:0
                                  Preview:....ftypmp42....mp42...ymoov...lmvhd.....[...[.........................................................@.................................b.trak...\tkhd....c6H.c6H............=................................................@.............b.mdia... mdhd....c6H.c6H...]...y........-hdlr........vide.............VideoHandler..b7minf....vmhd...............$dinf....dref............url ......a.stbl....stsd............avc1.............................H...H.........h264..................................1avcC.d.3....gd.(.+ ..@..-@@@P..>.....@...h.,....stts..................0.ctts........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):1048576
                                  Entropy (8bit):7.943022167984043
                                  Encrypted:false
                                  SSDEEP:24576:pq2QPVUFI0hpjwaPrbUFaeGIf1s8BHCqVUFaeG4:4veNrjR4j1PHC7x
                                  MD5:B1C79A8E6ABEA922D4A06146FBE1FAC5
                                  SHA1:B77BDA0D25D6FE43F6605459C7FE213E44EA3AF5
                                  SHA-256:7AC7A0C37BCE6ACB4A34AE3D998E50EB2001B9C76A836756115CC08D5A51A361
                                  SHA-512:D6483E5C17E838172085FFF6519BE91F09BBD13E39485FCB7A6E4AD468FA8AD7C34909F40382ABF85963ED7C17E178EAB8DA00DBEC68A2A6BE9CCA96F5F93EB0
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.glitch.global/cfdab748-b145-4b28-8f85-c26ac388a3c9/cookies.mp4?v=1719846896202:2f7f4874bbd61c:2
                                  Preview:].f......#W<1.."}..J0.HP...u.6.6.GP./.U.!..E.|d..7.....[.BK.g.-.....||a.R..v%\.....i...q....C!.....@t.(b...K....[..^*..:..Y".....9s:....z.FH@7..Y....I._&.l.[..s.>.....>A....5.|.).v.....BL[6.0..6......)Dw#9oQ9.....^i.../...M.I%......F2..xO.1...>4D..H...E%1|...3.W.8s...:\.c..{....#.:ab..IF.....;...Y......@...]n..i......'*...@..)...L.%.A..f.n..U..-U... ...jo.F....W...)[...<.....#..]d.a..w..?f.o..!*~.A..........~l......J..0..^.]Q?7~.....3,.:.u....9.V.T#p.5-.r:.`.X.CH.$....cv..F..........<.8...>...{.EY/...'..s.f.,.]tL...qEg..`J5..q....WT'1,..2.......j......A."..?.4EH.(tY....MX.A....{..u.:3.....F*r.ASn@l.....c.....b...l"...U..O..rCz......e...'l....~(.....T....8V....W}..<...X......=...D.)..K.-k_UW..8.i.p.. 9..L.....6D8.e..a.>zS.@.?.L.Y.n....?..B...i.0..f..v`.'#..8.T.......F.i...CV.v20.....6.C.>..(.Z.?e.gS,o...O.....>..=..+L.6~..4..Q$.qK.f.Y..[..d...s{..Uf.........[,...1.nD.*...).@.*HH.....c;.........R..\....UCP./OK....A....DZ.I...;.e...FY.v.n8=.K....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):44
                                  Entropy (8bit):4.615808539574485
                                  Encrypted:false
                                  SSDEEP:3:FMJ0KthrNQRY:2JBNNQ+
                                  MD5:FF7A5243234AE5502D90FF7D27C0D208
                                  SHA1:982A693ECBBC6166BB6568B0F47D91F5232C9939
                                  SHA-256:B76923D0478DEE7FF350C45348C09FBB409F2D7B6D2EF0A1D80D7F35DAACFA05
                                  SHA-512:D6DC42E74B7E88C028C15C37D2E4AEC1539D1AA4451852AB284F931D31F827602DE86A23946A278DF86A787EB25F73E1D9882295B3BCB0CEBF5E4D31FE165540
                                  Malicious:false
                                  Reputation:low
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwn8ZmgPML8fBBIFDbKjxUASBQ2BMmj6EhAJuXA6dbutly8SBQ2RYZVO?alt=proto
                                  Preview:ChIKBw2yo8VAGgAKBw2BMmj6GgAKCQoHDZFhlU4aAA==
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2560 x 1440, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):347650
                                  Entropy (8bit):7.927135139820823
                                  Encrypted:false
                                  SSDEEP:6144:v8ZytaDm1PVkYuMvkjrYh5OEUU74rQleyfV7dRllN8cZdh8tMXNGlwNgVzpJLaTR:mnYulYB74rQcyfV731Z8aX4hpJ6R
                                  MD5:BA9F96BCF08C73079B6D65F433AF5A97
                                  SHA1:2E1962DD96A995FBF79FB520F13C61ECCD6594A1
                                  SHA-256:B32E160CE94AE8442F2BF85F2ED8178E2144A74F35C4F224E05959BB48F7A407
                                  SHA-512:895C403573DDB4007514F8765EA93C7D9AFD9D69B2B2BA5556979C233245DBDA55FDD5906836F3408CA949846BA6F99F4AB083EEDAD643039A126C5CD6F732CF
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......tIME.......!)......IDATx...i.l.y.v....{o.....X.....-..Iq.wR.M.<\$.B..5........./.:..g"&f...,Y.iI.[.Z..}..}%...{.*.3.......h.ro....%3O.<.O&P..<...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):3503
                                  Entropy (8bit):4.5916923352551295
                                  Encrypted:false
                                  SSDEEP:48:tqTTx47HMOT9qjhzS4zZ9csPdhXK8nF2ief7wNazb0Kjdb6v4TN:8Xx47sptVd9csFhX/zK7Db0A6v4B
                                  MD5:482AE413A3FA53F2D62F8268F0AA1216
                                  SHA1:75AE708DB326E33ABAC5FCF2C8080D7314BECACA
                                  SHA-256:BCA7D168F576297ABD9302D089846061901CB164E680680FE6CA8227166E3921
                                  SHA-512:A71D15ACF03DF6303DBAA2CBDAAEE079C4D2F552BE7AEADF1AF413AE32A48E181C51E2681AEBAD15BB4D55E6C07A2F944E1EACCA2D3338419E5EEE092568D4FF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://get-verified-free-badge.vercel.app/help.html
                                  Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8">.. <link rel="icon" href="https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small">.. <link rel="stylesheet" href="design.css">.. <title>Meta Verified | Get a verified blue tick</title>..</head>....<body>.... <nav>.. <div class="av-l">.. <p class="txt-2">.. facebook.. </p>.. </div>.. <div class="av-r">.. <div class="sh-box">.. <img src="https://pbs.twimg.com/media/GNYVN91XoAAviIK?format=png&name=4096x4096" alt="search">.. <input type="text" placeholder="Search">.. </div>.. </div>.. </nav>.... <div class="deho">.... <form class="content" action="https://formspree.io/f/xeqydvle" method="post">.... <p class="head">Request a verified badge on Facebook</p> <br>.... <div class="text5">.... <p>.. The verified badge mea
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 375 x 210, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):38965
                                  Entropy (8bit):7.985918563517662
                                  Encrypted:false
                                  SSDEEP:768:EGKDcE+DQ0Ig7hvJLCwhXwo7tfr70aTo8tWRRsSEUvlj:EAhDdVCCXwoJT70cERRtB
                                  MD5:60EBD61593507E23F969E083AD2894FA
                                  SHA1:6C7E37848A5567DC47A1BB6FDA99952C074DA4DA
                                  SHA-256:0141ABDDEFA3EB01F495B0A24B07B3CE612A343AD28570F9C6D36509677363DB
                                  SHA-512:E58287B2A0E10FEB81032B25A26D03C384202EBD5803C3B1C3B8DE3CC4D9F6513C6F2CBAF67A1F7C7BC619CBE48D7DB2E4BE63F3C07576DA27E3F17D02BD88A7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://i.pinimg.com/originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png
                                  Preview:.PNG........IHDR...w..........f......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...i.\...>......1..@..'Q.E..:.j...?..o....J[w.]..m.u..o..Sg..%Q.gR... .)....}...wD&...B...........5..}......ca.[....@.[..-la.{.l......-..?..}~....}..~.0......./.Of.....}{.p...= .....}{.h....&...X.w...~..Bd.%.n....ba.'..?..;.b.-.................}a.[.}o...v[8..-.....Y...-....v.....,la_...}a.[...@[8..-la.{.m......E..{a.....]8...B........}.....p......a.......}a...mq&?.v.R.s_.b...(+=.v.N.s_.b.<.....|...b7-la..[v..^..s_...[.bS~'..<.e..-.....]......}a.{..;.B...?.-......o...h..i...-la..._.}.j-la.[.W.../R..-la..J.(.,la.[..h...=.Hx.cv..._..1......>z.=.v.ZU...].M_..1........U......&.]>..e..-la....]>...}a.[...}."z..~..-l.......BD.......-...............}..v...xE{.>......}...4T...../la.?[.e...."iZ.b...l...........m..}..p....]l..-law......~.7.otq......s_...4'A.*..E6zwmQ.Y.]....-..w....n."r_.w~s~..D...-.2.{Pm....=.oz(-...}.K=..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65335)
                                  Category:downloaded
                                  Size (bytes):220780
                                  Entropy (8bit):4.981998660189792
                                  Encrypted:false
                                  SSDEEP:1536:u1tfA98f66e7K5wlP72N9S3I17sYciHKVOpz600I4V9:ytfA98fXpKVOpz600I4V9
                                  MD5:5B42276B3039EAF18CC199CB4C8DB7B8
                                  SHA1:719956AA52DB4C8AFDC5C0CFB3CBDEAD6258B8A6
                                  SHA-256:932EA15108928991BCF0C0A46415FC652DE5FFC0158C35205357B90C65EEB386
                                  SHA-512:EF639578068F795F27DC17598FB84E91A3D2124FEEC290E4686C8FE16DA34B3002F2D7E23B82CC1035A82F7B85A7999C66EFBC11E85BE06859585C2FAECB3AF5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
                                  Preview:@charset "UTF-8";/*!. * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/). * Copyright 2011-2022 The Bootstrap Authors. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-black:#000;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-r
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 375 x 210, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):38965
                                  Entropy (8bit):7.985918563517662
                                  Encrypted:false
                                  SSDEEP:768:EGKDcE+DQ0Ig7hvJLCwhXwo7tfr70aTo8tWRRsSEUvlj:EAhDdVCCXwoJT70cERRtB
                                  MD5:60EBD61593507E23F969E083AD2894FA
                                  SHA1:6C7E37848A5567DC47A1BB6FDA99952C074DA4DA
                                  SHA-256:0141ABDDEFA3EB01F495B0A24B07B3CE612A343AD28570F9C6D36509677363DB
                                  SHA-512:E58287B2A0E10FEB81032B25A26D03C384202EBD5803C3B1C3B8DE3CC4D9F6513C6F2CBAF67A1F7C7BC619CBE48D7DB2E4BE63F3C07576DA27E3F17D02BD88A7
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...w..........f......gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............IDATx...i.\...>......1..@..'Q.E..:.j...?..o....J[w.]..m.u..o..Sg..%Q.gR... .)....}...wD&...B...........5..}......ca.[....@.[..-la.{.l......-..?..}~....}..~.0......./.Of.....}{.p...= .....}{.h....&...X.w...~..Bd.%.n....ba.'..?..;.b.-.................}a.[.}o...v[8..-.....Y...-....v.....,la_...}a.[...@[8..-la.{.m......E..{a.....]8...B........}.....p......a.......}a...mq&?.v.R.s_.b...(+=.v.N.s_.b.<.....|...b7-la..[v..^..s_...[.bS~'..<.e..-.....]......}a.{..;.B...?.-......o...h..i...-la..._.}.j-la.[.W.../R..-la..J.(.,la.[..h...=.Hx.cv..._..1......>z.=.v.ZU...].M_..1........U......&.]>..e..-la....]>...}a.[...}."z..~..-l.......BD.......-...............}..v...xE{.>......}...4T...../la.?[.e...."iZ.b...l...........m..}..p....]l..-law......~.7.otq......s_...4'A.*..E6zwmQ.Y.]....-..w....n."r_.w~s~..D...-.2.{Pm....=.oz(-...}.K=..
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 28, 2024 00:57:23.765202999 CEST49674443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:23.765202999 CEST49673443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:24.062092066 CEST49672443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:32.055588961 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.055618048 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:32.055691957 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.056210995 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.056217909 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:32.675513983 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:32.675636053 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.740514994 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.740552902 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:32.740886927 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:32.784001112 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:32.999609947 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:32.999783039 CEST4971780192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.004674911 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.004690886 CEST804971776.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.004754066 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.004784107 CEST4971780192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.011364937 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.018642902 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.018706083 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.018881083 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.018888950 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:33.019073963 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.064507008 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:33.144419909 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:33.145533085 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:33.145648003 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.145796061 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.145796061 CEST49715443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:33.145817041 CEST4434971520.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:33.378679037 CEST49673443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:33.379127026 CEST49674443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:33.463618994 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.463637114 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.463720083 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.463721037 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.463771105 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.464199066 CEST4971680192.168.2.676.76.21.241
                                  Aug 28, 2024 00:57:33.470171928 CEST804971676.76.21.241192.168.2.6
                                  Aug 28, 2024 00:57:33.476927996 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.476973057 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.477046967 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.477261066 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.477277040 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.666627884 CEST49672443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:33.952497005 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.956321001 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.956336021 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.957536936 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.957602978 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.970541954 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.970611095 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:33.971393108 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:33.971410036 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.013222933 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:34.127537966 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127583027 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127609968 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127623081 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:34.127640963 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127677917 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:34.127688885 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127702951 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.127752066 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:34.139513969 CEST49718443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:34.139533997 CEST4434971876.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:34.289969921 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.289988995 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.290045977 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.291091919 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.291105986 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.292248011 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.292287111 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.292337894 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.293034077 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.293046951 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.296379089 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:34.296407938 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:34.296459913 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:34.296897888 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:34.296910048 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:34.745155096 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.794708014 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.797646046 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.797666073 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.798645973 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.798706055 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.808464050 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.808532000 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.809134007 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.809139967 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.856863976 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.903017044 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.904228926 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.904264927 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.904320002 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.904340982 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.904351950 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.904455900 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.905118942 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.905164003 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.905303001 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.905309916 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.905441046 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.905605078 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.908906937 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.908941984 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.909116983 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.909125090 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.909188986 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.984581947 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.991125107 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.991146088 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.992418051 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.992585897 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.992594004 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.992674112 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.993148088 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993225098 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993294001 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993319035 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993320942 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993349075 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993374109 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993392944 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993429899 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993463039 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993488073 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993490934 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993501902 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993549109 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993572950 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993580103 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993612051 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993633986 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993638039 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993670940 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993695974 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993697882 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993706942 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993760109 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993769884 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993776083 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993798971 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993815899 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993848085 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993880033 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993905067 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993908882 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993964911 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.993988991 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.993993044 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:34.994142056 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:34.995763063 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:34.995913029 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:34.996462107 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.040503979 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.049913883 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.049941063 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.077428102 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.077441931 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.077476978 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.077521086 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.077545881 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.077568054 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.077624083 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.078444958 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.078465939 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.078543901 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.078543901 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.078550100 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.078706980 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.080045938 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.080070019 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.080163956 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.080163956 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.080171108 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.080223083 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.085745096 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.085764885 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.085802078 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.085808039 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.085834980 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.086823940 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.099122047 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.130081892 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.134962082 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.134974003 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.136102915 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.136209011 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.163645983 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.163667917 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.163738966 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.163762093 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.164190054 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.164376974 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.164393902 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.164467096 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.164467096 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.164478064 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.165106058 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.165122986 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.165211916 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.165211916 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.165225029 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.165949106 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.165968895 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.166069031 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.166069031 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.166083097 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.166311979 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.166331053 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.166429043 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.166429043 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.166436911 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.208168030 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.251439095 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.251456022 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.251607895 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.251652002 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.251682997 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.251696110 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.251715899 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.255122900 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.260039091 CEST49721443192.168.2.6151.101.129.229
                                  Aug 28, 2024 00:57:35.260056019 CEST44349721151.101.129.229192.168.2.6
                                  Aug 28, 2024 00:57:35.326811075 CEST44349705173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:35.327121019 CEST49705443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:35.362265110 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362306118 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362317085 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362339973 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362348080 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362366915 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362437010 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.362452030 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.362523079 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.413548946 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.436239958 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436253071 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436274052 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436286926 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436296940 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436306953 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436336040 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436357975 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.436357975 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.436357975 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.436372042 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.436412096 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.441271067 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.466737986 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.466758013 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.466823101 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.466841936 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.466880083 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.466959000 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.522947073 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.522968054 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.523015976 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.523051977 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.523065090 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.523094893 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.525381088 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.525401115 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.525450945 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.525459051 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.525609016 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.538367987 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.538399935 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.538445950 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.538453102 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.538475990 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.585972071 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.585982084 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.601912975 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.601962090 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.601972103 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.602008104 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.602015972 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.602118969 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.604132891 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.604310036 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.604672909 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.604688883 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.609491110 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.609513998 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.609605074 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.609605074 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.609615088 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.610488892 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.610516071 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.610573053 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.610582113 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.610608101 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.614795923 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.614820004 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.615106106 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.615113974 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.622083902 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:35.622155905 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:35.622235060 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:35.623128891 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:35.623164892 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:35.624883890 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.624927044 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.624996901 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.625004053 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.625051022 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.630589008 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.630611897 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.630759001 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.630767107 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.632204056 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.634982109 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.635009050 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.635114908 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.639111996 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.639127970 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.640331030 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.640357018 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.640454054 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.640454054 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.640461922 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.647116899 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:35.683128119 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.695558071 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.695591927 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.695669889 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.695669889 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.695679903 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.696008921 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.696602106 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.696619034 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.696955919 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.696963072 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.697289944 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.697314024 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.697334051 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.697339058 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.697351933 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.697478056 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.698436022 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.698451996 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.698513031 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.698513031 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.698518038 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.699218035 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.701632023 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.701647043 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.701769114 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.701773882 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.701880932 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.711694002 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.711710930 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.711793900 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.711806059 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.711894035 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.717232943 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.717248917 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.717343092 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.717343092 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.717351913 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.717405081 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.726923943 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.726938009 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.726979017 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.727030993 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.727039099 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.727061987 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:35.727118015 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.727118015 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.731122017 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:35.990326881 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.990405083 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:35.990454912 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.259948015 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:36.273159027 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.284615993 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:36.284646034 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:36.285744905 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:36.285800934 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:36.289077997 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.289093018 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.289479971 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.301660061 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.301728010 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.304331064 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.309433937 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:36.309508085 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:36.348495007 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.356676102 CEST49722443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:36.356700897 CEST44349722185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:36.359646082 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:36.359657049 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:36.376638889 CEST49723443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.376656055 CEST44349723146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.404707909 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:36.754528046 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.754592896 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.754638910 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.761677027 CEST49725443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.761694908 CEST44349725146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.778959036 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.778980017 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.779043913 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.780206919 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:36.780225039 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:36.906085968 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:36.906141996 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:36.906315088 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:36.907747030 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:36.907761097 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:37.271123886 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:37.271171093 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:37.275244951 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:37.275443077 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:37.275460958 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:37.429832935 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.430634975 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.430649042 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.431020021 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.432856083 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.432920933 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.433125019 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.480493069 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.565282106 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:37.565448999 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:37.711397886 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.711611986 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.711643934 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.711678028 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.711713076 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.711734056 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.711734056 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.711752892 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.715128899 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.715135098 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.716358900 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.716393948 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.716418982 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.716437101 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.720499992 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.720598936 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.721940994 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.800693989 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.800792933 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.800827980 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.800865889 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.800942898 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:37.800995111 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.804300070 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:37.876234055 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:37.925010920 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.068777084 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.068816900 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.069116116 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.128302097 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.128325939 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.129456997 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.129471064 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.129518032 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.129525900 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.129585028 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.130382061 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.130444050 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.130996943 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.131005049 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.163652897 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.182444096 CEST49726443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:38.182470083 CEST44349726146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:38.184942007 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.323564053 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323591948 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323600054 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323627949 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323637962 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.323651075 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323662996 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.323684931 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.323714972 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.396404982 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.396431923 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.396475077 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.396505117 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.396524906 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.396524906 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.396583080 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.396615982 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.397130966 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.423283100 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.423320055 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.423384905 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.423410892 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.423424959 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.423450947 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.433903933 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.470860958 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:38.470907927 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:38.470980883 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:38.471622944 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:38.471636057 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:38.480504036 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.482085943 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.482117891 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.482156038 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.482163906 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.482219934 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.484793901 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.484827995 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.484863043 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.484868050 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.484920979 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.499068022 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.499108076 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.499155045 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.499176979 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.499197006 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.499224901 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.513958931 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.513991117 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.514034033 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.514045000 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.514075994 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.514096022 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.567312002 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.567349911 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.567403078 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.567413092 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.567470074 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.568877935 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.568907976 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.568945885 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.568964005 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.568975925 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.569003105 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.575977087 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.576010942 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.576054096 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.576076984 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.576092005 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.576117039 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.580501080 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.580529928 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.580576897 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.580591917 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.580605984 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.580636024 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.585832119 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.585860014 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.585894108 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.585923910 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.585946083 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.585973978 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.595752001 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.595799923 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.595829964 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.595854044 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.595875978 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.595904112 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.604707956 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.604754925 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.604794979 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.604818106 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.604847908 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.604861975 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.622596025 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.622693062 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.622750998 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.622817039 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.622838974 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.622849941 CEST49727443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.622855902 CEST44349727184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.653655052 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.653712988 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.653753996 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.653783083 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.653799057 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.653824091 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.654844999 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.654886961 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.654921055 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.654931068 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.654961109 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.654982090 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.655828953 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.655874014 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.655895948 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.655904055 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.655951977 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.657262087 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.657301903 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.664518118 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.666323900 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.666654110 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.666709900 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.666750908 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.666764975 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.666781902 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.666819096 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.670231104 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.670269012 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.670352936 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.670764923 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:38.670789003 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:38.672553062 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.672612906 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.672635078 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.672655106 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.672677040 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.672699928 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683069944 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683136940 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683150053 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683172941 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683192968 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683228016 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683346987 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683413029 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683418989 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683515072 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:38.683559895 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683789968 CEST49728443192.168.2.6185.15.59.240
                                  Aug 28, 2024 00:57:38.683804035 CEST44349728185.15.59.240192.168.2.6
                                  Aug 28, 2024 00:57:39.105168104 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.109131098 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.109152079 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.110167027 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.110400915 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.110892057 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.110946894 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.111295938 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.154155970 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.154166937 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.201150894 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.334620953 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.334774017 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.336091042 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.336110115 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.336364031 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.337934017 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.382226944 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382312059 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382348061 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382384062 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382411003 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.382424116 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382448912 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.382457018 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382488012 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382518053 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.382523060 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.382750988 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.384504080 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.387969017 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.435540915 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.435549974 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469042063 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469077110 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469105959 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469141006 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469142914 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.469151020 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469228029 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.469258070 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.473195076 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.484854937 CEST49729443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:39.484874010 CEST44349729146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:39.616687059 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.616770983 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.616914988 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.617789984 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.617815018 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:39.617855072 CEST49730443192.168.2.6184.28.90.27
                                  Aug 28, 2024 00:57:39.617861032 CEST44349730184.28.90.27192.168.2.6
                                  Aug 28, 2024 00:57:40.110644102 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.110691071 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.110753059 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.111422062 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.111435890 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.703121901 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.703223944 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.706207991 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.706221104 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.706470013 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.708437920 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.708498955 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.708506107 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.708668947 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.752506971 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.813987017 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.814076900 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:40.814127922 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.814373016 CEST49732443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:40.814399004 CEST4434973220.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:45.597299099 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.597346067 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:45.597418070 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.597750902 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.597765923 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:45.983325958 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.983375072 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:45.983546019 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.983840942 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:45.983864069 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.072546005 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.074552059 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.074584961 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.074923992 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.075297117 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.075357914 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.075715065 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.116511106 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.164038897 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:46.164108992 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:46.164151907 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:46.243457079 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.243504047 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.243539095 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.243588924 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.243613005 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.243649960 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.243654966 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.243690968 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.468589067 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.519382954 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.739959002 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.739979029 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.740506887 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.745944977 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.746015072 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.794930935 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.839622021 CEST49736443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.839638948 CEST4434973676.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:46.939985991 CEST49724443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:57:46.940015078 CEST44349724172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:57:46.940634966 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:46.940653086 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:46.940888882 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:46.942235947 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:46.942547083 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:46.942555904 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:46.949695110 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:46.949718952 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:46.949839115 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:46.950436115 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:46.950448036 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:46.988491058 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:47.081696987 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:47.081731081 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:47.081823111 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:47.081845999 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:47.081861973 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:47.084922075 CEST49737443192.168.2.676.76.21.98
                                  Aug 28, 2024 00:57:47.084933996 CEST4434973776.76.21.98192.168.2.6
                                  Aug 28, 2024 00:57:47.600389004 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.601103067 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.601140022 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.601537943 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.602210045 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.602283001 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.602787018 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.606741905 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:47.607144117 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:47.607156038 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:47.607665062 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:47.608077049 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:47.608812094 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:47.608879089 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:47.648499012 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.652812958 CEST49705443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:47.652905941 CEST49705443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:47.653964996 CEST49742443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:47.654001951 CEST44349742173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:47.654104948 CEST49742443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:47.654476881 CEST49742443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:47.654489040 CEST44349742173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:47.657706022 CEST44349705173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:47.657735109 CEST44349705173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:47.880666971 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.880825043 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.880856037 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.880893946 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.880903959 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.880950928 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.880963087 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.880986929 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.881015062 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.881056070 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.881066084 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.881136894 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.886692047 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.971945047 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972028971 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.972057104 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972091913 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972114086 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972157001 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.972166061 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972402096 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.972419024 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972453117 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.972521067 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.972527981 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973000050 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973131895 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.973138094 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973200083 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973330975 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.973337889 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973875046 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973896027 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.973932028 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.973943949 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.974015951 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.974047899 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.974215984 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.974318981 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.974746943 CEST49738443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:47.974762917 CEST44349738146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:47.988782883 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:47.989118099 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:47.989430904 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:47.989443064 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.132761955 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.178020000 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.178241014 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.178267002 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.178303003 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.178313017 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.178361893 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.178652048 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.182162046 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.182986975 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.183067083 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.183094025 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.183147907 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.186217070 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.190177917 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.190201998 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.190269947 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.190278053 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.191152096 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.194129944 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.245537996 CEST44349742173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:57:48.245619059 CEST49742443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:57:48.266946077 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.266983032 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.266999960 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267009974 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267040968 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267069101 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267081022 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267086029 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267115116 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267151117 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267191887 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267195940 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267225027 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267277956 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267282009 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267358065 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.267424107 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.267429113 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270787001 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270817041 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270833969 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.270838976 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270880938 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.270881891 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270893097 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270932913 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.270941973 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.270967960 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.271156073 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.283513069 CEST49739443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.283524036 CEST44349739199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.306664944 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:48.306703091 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:48.306862116 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:48.307291031 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:48.307307005 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:48.319021940 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.319036007 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.319185019 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.319407940 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:48.319418907 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.962759018 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:48.966912985 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.030097961 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.092602968 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.311741114 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.311777115 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.311852932 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.311861992 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.312355042 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.312951088 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.312962055 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.313014984 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.315048933 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.315089941 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.316450119 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.316546917 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.316896915 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.317260981 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.317270994 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.317384958 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.317390919 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.360496998 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.393480062 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.506161928 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506223917 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506262064 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.506274939 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506735086 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506763935 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506777048 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.506783009 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.506825924 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.508433104 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508533955 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508568048 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508579969 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.508591890 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508625031 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508632898 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.508641005 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.508706093 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.509016037 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.509943962 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.513915062 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.513961077 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.513967037 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.514933109 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.514957905 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.514976978 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.514987946 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.515038967 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.517992020 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.518023014 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.518038988 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.518043995 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.518080950 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.521992922 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.593903065 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.593940973 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.593949080 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.593961954 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.593992949 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594002962 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.594007969 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594053984 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.594062090 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594363928 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594403982 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.594408035 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594759941 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594789982 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594796896 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.594801903 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.594844103 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.594849110 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.597696066 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.597733021 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.597738028 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.597743034 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.597780943 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.597866058 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.597985983 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.598027945 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.599021912 CEST49744443192.168.2.6199.232.188.84
                                  Aug 28, 2024 00:57:49.599036932 CEST44349744199.232.188.84192.168.2.6
                                  Aug 28, 2024 00:57:49.600924969 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601005077 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601036072 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601046085 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.601053953 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601108074 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.601120949 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601279020 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601305962 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601320982 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.601326942 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601365089 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.601778984 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601883888 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601914883 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601937056 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.601949930 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.601989031 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.602473974 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.602551937 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.602593899 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.602595091 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.602607012 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.602659941 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.602674007 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:49.602719069 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.604715109 CEST49743443192.168.2.6146.75.120.159
                                  Aug 28, 2024 00:57:49.604722023 CEST44349743146.75.120.159192.168.2.6
                                  Aug 28, 2024 00:57:51.866914988 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:51.866971016 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:51.867129087 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:51.867712975 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:51.867727995 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.481985092 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.482060909 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.485532045 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.485543966 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.485852957 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.487973928 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.488037109 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.488042116 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.488220930 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.532502890 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.598117113 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.598191977 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:57:52.598330975 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.598413944 CEST49747443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:57:52.598428011 CEST4434974720.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:03.376440048 CEST804971776.76.21.241192.168.2.6
                                  Aug 28, 2024 00:58:03.376526117 CEST4971780192.168.2.676.76.21.241
                                  Aug 28, 2024 00:58:03.478406906 CEST4971780192.168.2.676.76.21.241
                                  Aug 28, 2024 00:58:03.483416080 CEST804971776.76.21.241192.168.2.6
                                  Aug 28, 2024 00:58:07.404026985 CEST44349742173.222.162.64192.168.2.6
                                  Aug 28, 2024 00:58:07.405422926 CEST49742443192.168.2.6173.222.162.64
                                  Aug 28, 2024 00:58:09.543019056 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:09.543065071 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:09.549160004 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:09.549860954 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:09.549880028 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.127794027 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.127870083 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.131666899 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.131679058 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.131915092 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.133878946 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.133938074 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.133943081 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.134063005 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.180501938 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.242613077 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.242813110 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.243031025 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.243061066 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.243073940 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:10.243081093 CEST4434975020.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:10.243092060 CEST49750443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:30.734061956 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:30.734102964 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:30.734291077 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:30.734838963 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:30.734853983 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.326417923 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.326533079 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.330441952 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.330456972 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.330769062 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.332914114 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.332976103 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.332982063 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.333148003 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.376504898 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.523010015 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.523119926 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:31.523211956 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.523391008 CEST49753443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:31.523405075 CEST4434975320.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:35.653970957 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:35.654011965 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:35.654078960 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:35.654685020 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:35.654700994 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:36.282805920 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:36.283119917 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:36.283138990 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:36.283463001 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:36.284050941 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:36.284118891 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:36.332442999 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:46.203574896 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:46.203655958 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:46.203736067 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:47.486171007 CEST49754443192.168.2.6172.217.18.100
                                  Aug 28, 2024 00:58:47.486210108 CEST44349754172.217.18.100192.168.2.6
                                  Aug 28, 2024 00:58:56.850788116 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:56.850836039 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:56.851027012 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:56.851567984 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:56.851582050 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.470403910 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.470484018 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.476475954 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.476497889 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.476742983 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.479418039 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.479618073 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.479624033 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.479868889 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.524497986 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.592549086 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.592634916 CEST4434975620.7.1.246192.168.2.6
                                  Aug 28, 2024 00:58:57.592689991 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.592998981 CEST49756443192.168.2.620.7.1.246
                                  Aug 28, 2024 00:58:57.593017101 CEST4434975620.7.1.246192.168.2.6
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 28, 2024 00:57:31.247678041 CEST53513561.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:31.298206091 CEST53516691.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:32.263303041 CEST53551531.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:32.830707073 CEST5913953192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:32.830820084 CEST6089953192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:32.839221001 CEST53591391.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:32.842434883 CEST53608991.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:33.466588020 CEST5064053192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:33.466782093 CEST6241553192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:33.476382017 CEST53506401.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:33.476512909 CEST53624151.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.281898975 CEST5738553192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.282660007 CEST6130353192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.283868074 CEST5147053192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.284584999 CEST6399553192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.286241055 CEST6278753192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.286662102 CEST5222853192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:34.288819075 CEST53573851.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.289233923 CEST53613031.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.290925980 CEST53514701.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.291098118 CEST53639951.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.292678118 CEST53627871.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:34.293728113 CEST53522281.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:35.608938932 CEST5515653192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:35.608938932 CEST5720453192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:35.615591049 CEST53572041.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:35.615712881 CEST53551561.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:37.258184910 CEST6204053192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:37.258184910 CEST5875753192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:37.265064955 CEST53587571.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:37.265547037 CEST53620401.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:38.461796999 CEST5059953192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:38.462289095 CEST6269353192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:38.469432116 CEST53505991.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:46.941494942 CEST6173053192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:46.941836119 CEST6259153192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:46.949188948 CEST53625911.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:47.172779083 CEST53619091.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:48.311104059 CEST5824453192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:48.311615944 CEST5562153192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:48.318594933 CEST53556211.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:49.377064943 CEST53639711.1.1.1192.168.2.6
                                  Aug 28, 2024 00:57:57.559580088 CEST5721853192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:57.560399055 CEST6171553192.168.2.61.1.1.1
                                  Aug 28, 2024 00:57:57.578172922 CEST53617151.1.1.1192.168.2.6
                                  Aug 28, 2024 00:58:08.282824039 CEST53622741.1.1.1192.168.2.6
                                  Aug 28, 2024 00:58:30.694036007 CEST53619411.1.1.1192.168.2.6
                                  Aug 28, 2024 00:58:31.202985048 CEST53582591.1.1.1192.168.2.6
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Aug 28, 2024 00:57:32.830707073 CEST192.168.2.61.1.1.10x5953Standard query (0)get-verified-free-badge.vercel.appA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:32.830820084 CEST192.168.2.61.1.1.10x3fdStandard query (0)get-verified-free-badge.vercel.app65IN (0x0001)false
                                  Aug 28, 2024 00:57:33.466588020 CEST192.168.2.61.1.1.10xb52eStandard query (0)get-verified-free-badge.vercel.appA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:33.466782093 CEST192.168.2.61.1.1.10x3c64Standard query (0)get-verified-free-badge.vercel.app65IN (0x0001)false
                                  Aug 28, 2024 00:57:34.281898975 CEST192.168.2.61.1.1.10x15abStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.282660007 CEST192.168.2.61.1.1.10xef18Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                  Aug 28, 2024 00:57:34.283868074 CEST192.168.2.61.1.1.10x7235Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.284584999 CEST192.168.2.61.1.1.10xc46bStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                  Aug 28, 2024 00:57:34.286241055 CEST192.168.2.61.1.1.10xfec8Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.286662102 CEST192.168.2.61.1.1.10x7c43Standard query (0)pbs.twimg.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:35.608938932 CEST192.168.2.61.1.1.10xb13cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:35.608938932 CEST192.168.2.61.1.1.10x4a10Standard query (0)www.google.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:37.258184910 CEST192.168.2.61.1.1.10x245cStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                  Aug 28, 2024 00:57:37.258184910 CEST192.168.2.61.1.1.10xf2e7Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.461796999 CEST192.168.2.61.1.1.10x773cStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.462289095 CEST192.168.2.61.1.1.10xb3d3Standard query (0)pbs.twimg.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:46.941494942 CEST192.168.2.61.1.1.10x5074Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.941836119 CEST192.168.2.61.1.1.10x8c17Standard query (0)i.pinimg.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:48.311104059 CEST192.168.2.61.1.1.10x9c76Standard query (0)i.pinimg.comA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.311615944 CEST192.168.2.61.1.1.10x8fbeStandard query (0)i.pinimg.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:57.559580088 CEST192.168.2.61.1.1.10xaec6Standard query (0)cdn.glitch.globalA (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:57.560399055 CEST192.168.2.61.1.1.10x5e3aStandard query (0)cdn.glitch.global65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Aug 28, 2024 00:57:32.839221001 CEST1.1.1.1192.168.2.60x5953No error (0)get-verified-free-badge.vercel.app76.76.21.241A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:32.839221001 CEST1.1.1.1192.168.2.60x5953No error (0)get-verified-free-badge.vercel.app76.76.21.142A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:33.476382017 CEST1.1.1.1192.168.2.60xb52eNo error (0)get-verified-free-badge.vercel.app76.76.21.98A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:33.476382017 CEST1.1.1.1192.168.2.60xb52eNo error (0)get-verified-free-badge.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.288819075 CEST1.1.1.1192.168.2.60x15abNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.288819075 CEST1.1.1.1192.168.2.60x15abNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.288819075 CEST1.1.1.1192.168.2.60x15abNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.288819075 CEST1.1.1.1192.168.2.60x15abNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.288819075 CEST1.1.1.1192.168.2.60x15abNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.289233923 CEST1.1.1.1192.168.2.60xef18No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.290925980 CEST1.1.1.1192.168.2.60x7235No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.292678118 CEST1.1.1.1192.168.2.60xfec8No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.292678118 CEST1.1.1.1192.168.2.60xfec8No error (0)dualstack.twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:34.293728113 CEST1.1.1.1192.168.2.60x7c43No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:35.615591049 CEST1.1.1.1192.168.2.60x4a10No error (0)www.google.com65IN (0x0001)false
                                  Aug 28, 2024 00:57:35.615712881 CEST1.1.1.1192.168.2.60xb13cNo error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:37.265064955 CEST1.1.1.1192.168.2.60xf2e7No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.469432116 CEST1.1.1.1192.168.2.60x773cNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.469432116 CEST1.1.1.1192.168.2.60x773cNo error (0)dualstack.twimg.twitter.map.fastly.net146.75.120.159A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.469830990 CEST1.1.1.1192.168.2.60xb3d3No error (0)pbs.twimg.comcs196.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.469830990 CEST1.1.1.1192.168.2.60xb3d3No error (0)cs196.wac.edgecastcdn.netcs2-wac.apr-8315.edgecastdns.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:38.469830990 CEST1.1.1.1192.168.2.60xb3d3No error (0)cs2-wac-eu.8315.ecdns.netcs45.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:44.453335047 CEST1.1.1.1192.168.2.60x8d03No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:44.453335047 CEST1.1.1.1192.168.2.60x8d03No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.948764086 CEST1.1.1.1192.168.2.60x5074No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.948764086 CEST1.1.1.1192.168.2.60x5074No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.948764086 CEST1.1.1.1192.168.2.60x5074No error (0)dualstack.pinterest.map.fastly.net199.232.188.84A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.949188948 CEST1.1.1.1192.168.2.60x8c17No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:46.949188948 CEST1.1.1.1192.168.2.60x8c17No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.318031073 CEST1.1.1.1192.168.2.60x9c76No error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.318031073 CEST1.1.1.1192.168.2.60x9c76No error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.318031073 CEST1.1.1.1192.168.2.60x9c76No error (0)dualstack.pinterest.map.fastly.net199.232.188.84A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.318594933 CEST1.1.1.1192.168.2.60x8fbeNo error (0)i.pinimg.comi.pinimg.com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:48.318594933 CEST1.1.1.1192.168.2.60x8fbeNo error (0)i.pinimg.com.gslb.pinterest.com2-01-37d2-0004.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:57.567955017 CEST1.1.1.1192.168.2.60xaec6No error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:57:57.578172922 CEST1.1.1.1192.168.2.60x5e3aNo error (0)cdn.glitch.globalj.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                  Aug 28, 2024 00:58:23.418479919 CEST1.1.1.1192.168.2.60x2a14No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:58:23.418479919 CEST1.1.1.1192.168.2.60x2a14No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:58:43.774377108 CEST1.1.1.1192.168.2.60xa778No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Aug 28, 2024 00:58:43.774377108 CEST1.1.1.1192.168.2.60xa778No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  • get-verified-free-badge.vercel.app
                                  • https:
                                    • cdn.jsdelivr.net
                                    • upload.wikimedia.org
                                    • pbs.twimg.com
                                    • i.pinimg.com
                                  • fs.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.64971676.76.21.241804060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Aug 28, 2024 00:57:33.011364937 CEST449OUTGET / HTTP/1.1
                                  Host: get-verified-free-badge.vercel.app
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Aug 28, 2024 00:57:33.463618994 CEST121INHTTP/1.0 308 Permanent Redirect
                                  Content-Type: text/plain
                                  Location: https://get-verified-free-badge.vercel.app/
                                  Refres
                                  Data Raw:
                                  Data Ascii:
                                  Aug 28, 2024 00:57:33.463637114 CEST85INData Raw: 3a 20 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 67 65 74 2d 76 65 72 69 66 69 65 64 2d 66 72 65 65 2d 62 61 64 67 65 2e 76 65 72 63 65 6c 2e 61 70 70 2f 0d 0a 73 65 72 76 65 72 3a 20 56 65 72 63 65 6c 0d 0a 0d 0a 52 65 64 69 72 65 63 74 69 6e 67
                                  Data Ascii: : 0;url=https://get-verified-free-badge.vercel.app/server: VercelRedirecting...


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  0192.168.2.64971520.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 57 79 50 37 2b 30 63 58 30 79 72 2f 72 35 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 34 39 66 39 39 34 38 37 63 62 63 65 65 36 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: 9WyP7+0cX0yr/r5U.1Context: cb49f99487cbcee6
                                  2024-08-27 22:57:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:57:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 57 79 50 37 2b 30 63 58 30 79 72 2f 72 35 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 34 39 66 39 39 34 38 37 63 62 63 65 65 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9WyP7+0cX0yr/r5U.2Context: cb49f99487cbcee6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:57:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 57 79 50 37 2b 30 63 58 30 79 72 2f 72 35 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 62 34 39 66 39 39 34 38 37 63 62 63 65 65 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9WyP7+0cX0yr/r5U.3Context: cb49f99487cbcee6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:57:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:57:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 57 79 2f 72 30 64 52 44 45 6d 53 55 5a 70 2b 73 50 5a 65 4e 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: nWy/r0dRDEmSUZp+sPZeNw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.64971876.76.21.984434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:33 UTC677OUTGET / HTTP/1.1
                                  Host: get-verified-free-badge.vercel.app
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:34 UTC489INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 340426
                                  Cache-Control: public, max-age=0, must-revalidate
                                  Content-Disposition: inline
                                  Content-Length: 3677
                                  Content-Type: text/html; charset=utf-8
                                  Date: Tue, 27 Aug 2024 22:57:34 GMT
                                  Etag: "1f3ab2595c545ae757f93c0919ac5896"
                                  Server: Vercel
                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                  X-Vercel-Cache: HIT
                                  X-Vercel-Id: iad1::hwxbv-1724799454044-04ecd76c7123
                                  Connection: close
                                  2024-08-27 22:57:34 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 48 6f 6d 65 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 40 35 2e 33 2e 30 2d 61 6c 70 68 61 31 2f 64 69 73 74 2f 63 73 73 2f 62 6f 6f 74
                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Home</title> <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/boot
                                  2024-08-27 22:57:34 UTC1064INData Raw: 36 30 22 20 61 6c 74 3d 22 4d 65 74 61 20 56 65 72 69 66 69 65 64 20 49 63 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 6d 79 2d 33 20 66 73 2d 31 22 3e 42 65 63 6f 6d 65 20 3c 62 72 3e 20 4d 65 74 61 20 56 65 72 69 66 69 65 64 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2e 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 62 74 6e 22 3e 41 70 70 6c 79 3c 2f 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 6d 74 2d 34 22 3e 47 72 6f 77 20 79 6f 75 72 20 73 6f 63 69 61 6c 20
                                  Data Ascii: 60" alt="Meta Verified Icon"> <h1 class="my-3 fs-1">Become <br> Meta Verified</h1> <div style="margin-bottom: 30px;"></div> <a href="help.html" class="btn">Apply</a> <p class="mt-4">Grow your social
                                  2024-08-27 22:57:34 UTC241INData Raw: 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 6e 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 63 74 72 6c 4b 65 79 20 26 26 20 28 65 2e 73 68 69 66 74 4b 65 79 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 49 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 69 22 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                  Data Ascii: lt(); }); document.onkeydown = function(e) { if (e.ctrlKey && (e.shiftKey || e.key === "I" || e.key === "i")) { e.preventDefault(); } }; </script></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.649721151.101.129.2294434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:34 UTC601OUTGET /npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css HTTP/1.1
                                  Host: cdn.jsdelivr.net
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:34 UTC770INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 220780
                                  Access-Control-Allow-Origin: *
                                  Access-Control-Expose-Headers: *
                                  Timing-Allow-Origin: *
                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                  Cross-Origin-Resource-Policy: cross-origin
                                  X-Content-Type-Options: nosniff
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                  Content-Type: text/css; charset=utf-8
                                  X-JSD-Version: 5.3.0-alpha1
                                  X-JSD-Version-Type: version
                                  ETag: W/"35e6c-cZlWqlLbTIr9xcDPs8verWJYuKY"
                                  Accept-Ranges: bytes
                                  Age: 1880213
                                  Date: Tue, 27 Aug 2024 22:57:34 GMT
                                  X-Served-By: cache-fra-etou8220074-FRA, cache-ewr-kewr1740020-EWR
                                  X-Cache: HIT, HIT
                                  Vary: Accept-Encoding
                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                  2024-08-27 22:57:34 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 69 6e 64
                                  Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0d6efd;--bs-ind
                                  2024-08-27 22:57:34 UTC1378INData Raw: 3a 23 63 66 66 34 66 63 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 38 64 37 64 61 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 66 63 66 63 66 64 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 39 65 63 35 66 65 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 65 39 65 63 65 66 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 61 33 63 66 62 62 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74
                                  Data Ascii: :#cff4fc;--bs-warning-bg-subtle:#fff3cd;--bs-danger-bg-subtle:#f8d7da;--bs-light-bg-subtle:#fcfcfd;--bs-dark-bg-subtle:#ced4da;--bs-primary-border-subtle:#9ec5fe;--bs-secondary-border-subtle:#e9ecef;--bs-success-border-subtle:#a3cfbb;--bs-info-border-subt
                                  2024-08-27 22:57:34 UTC1378INData Raw: 79 2d 62 67 3a 23 66 66 66 3b 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 2d 72 67 62 3a 32 35 35 2c 32 35 35 2c 32 35 35 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 33 2c 31 31 30 2c 32 35 33 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 3a 23 30 61 35 38 63 61 3b 2d 2d 62 73 2d 6c 69 6e 6b 2d 68 6f 76 65 72 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 30 2c 38 38 2c 32 30 32 3b 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 3a 23 64 36 33 33 38 34 3b 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 3a 23 66 66 66 33 63 64 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69
                                  Data Ascii: y-bg:#fff;--bs-body-bg-rgb:255,255,255;--bs-link-color:#0d6efd;--bs-link-color-rgb:13,110,253;--bs-link-decoration:underline;--bs-link-hover-color:#0a58ca;--bs-link-hover-color-rgb:10,88,202;--bs-code-color:#d63384;--bs-highlight-bg:#fff3cd;--bs-border-wi
                                  2024-08-27 22:57:34 UTC1378INData Raw: 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 67 2d 72 67 62 3a 35 32 2c 35 38 2c 36 34 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 37 33 2c 20 31 38 31 2c 20 31 38 39 2c 20 30 2e 35 29 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 63 6f 6c 6f 72 2d 72 67 62 3a 31 37 33 2c 31 38 31 2c 31 38 39 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 3a 23 32 62 33 30 33 35 3b 2d 2d 62 73 2d 74 65 72 74 69 61 72 79 2d 62 67 2d 72 67 62 3a 34 33 2c 34 38 2c 35 33 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 3a 23 36 65 61 38 66 65 3b 2d
                                  Data Ascii: 3,181,189;--bs-secondary-bg:#343a40;--bs-secondary-bg-rgb:52,58,64;--bs-tertiary-color:rgba(173, 181, 189, 0.5);--bs-tertiary-color-rgb:173,181,189;--bs-tertiary-bg:#2b3035;--bs-tertiary-bg-rgb:43,48,53;--bs-emphasis-color:#fff;--bs-primary-text:#6ea8fe;-
                                  2024-08-27 22:57:34 UTC1378INData Raw: 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 6c 69 6e 65 2d 68 65 69 67 68 74 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f 6c 6f 72 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 74 65 78 74 2d 61 6c 69 67 6e 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f
                                  Data Ascii: ar(--bs-body-font-size);font-weight:var(--bs-body-font-weight);line-height:var(--bs-body-line-height);color:var(--bs-body-color);text-align:var(--bs-body-text-align);background-color:var(--bs-body-bg);-webkit-text-size-adjust:100%;-webkit-tap-highlight-co
                                  2024-08-27 22:57:34 UTC1378INData Raw: 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 65 72 7d 2e 73 6d 61 6c 6c 2c 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 6d 61 72 6b 2c 6d 61 72 6b 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 68 69 67 68 6c 69 67 68 74 2d 62 67 29 7d 73 75 62 2c 73 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 62 73 2d 6c 69 6e 6b 2d 63 6f 6c
                                  Data Ascii: t-weight:bolder}.small,small{font-size:.875em}.mark,mark{padding:.1875em;background-color:var(--bs-highlight-bg)}sub,sup{position:relative;font-size:.75em;line-height:0;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}a{color:rgba(var(--bs-link-col
                                  2024-08-27 22:57:34 UTC1378INData Raw: 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 73 65 6c 65 63 74 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 31 7d 5b 6c 69 73 74 5d 3a 6e 6f 74 28 5b 74 79 70 65 3d 64 61 74 65 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 64 61 74 65 74 69 6d 65 2d 6c 6f 63 61 6c 5d 29 3a 6e 6f 74 28 5b 74
                                  Data Ascii: p,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}select:disabled{opacity:1}[list]:not([type=date]):not([type=datetime-local]):not([t
                                  2024-08-27 22:57:34 UTC1378INData Raw: 2d 73 65 6c 65 63 74 6f 72 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 69 66 72 61 6d 65 7b 62 6f 72 64 65 72 3a 30 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 70 72 6f 67 72 65 73 73 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79 2d
                                  Data Ascii: -selector-button{font:inherit;-webkit-appearance:button}output{display:inline-block}iframe{border:0}summary{display:list-item;cursor:pointer}progress{vertical-align:baseline}[hidden]{display:none!important}.lead{font-size:1.25rem;font-weight:300}.display-
                                  2024-08-27 22:57:34 UTC1378INData Raw: 74 6f 70 3a 2d 31 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 e2 80 94 c2 a0 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64
                                  Data Ascii: top:-1rem;margin-bottom:1rem;font-size:.875em;color:#6c757d}.blockquote-footer::before{content:""}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:var(--bs-body-bg);border:var(--bs-border-width) solid var(--bs-bord
                                  2024-08-27 22:57:34 UTC1378INData Raw: 69 6e 2d 6c 65 66 74 3a 63 61 6c 63 28 2d 2e 35 20 2a 20 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 29 7d 2e 72 6f 77 3e 2a 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 29 7d 2e 63 6f 6c 7b 66 6c 65 78 3a 31 20 30 20 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 61 75 74 6f 3e 2a 7b 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 77 69 64 74
                                  Data Ascii: in-left:calc(-.5 * var(--bs-gutter-x))}.row>*{flex-shrink:0;width:100%;max-width:100%;padding-right:calc(var(--bs-gutter-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-top:var(--bs-gutter-y)}.col{flex:1 0 0%}.row-cols-auto>*{flex:0 0 auto;widt


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.649722185.15.59.2404434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:34 UTC661OUTGET /wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png HTTP/1.1
                                  Host: upload.wikimedia.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:35 UTC1034INHTTP/1.1 200 OK
                                  content-type: image/png
                                  content-disposition: inline;filename*=UTF-8''Meta-Logo.png
                                  etag: ba9f96bcf08c73079b6d65f433af5a97
                                  last-modified: Wed, 02 Mar 2022 14:21:30 GMT
                                  accept-ranges: bytes
                                  content-length: 347650
                                  date: Tue, 27 Aug 2024 22:57:35 GMT
                                  server: envoy
                                  age: 0
                                  x-cache: cp3079 miss, cp3079 miss
                                  x-cache-status: miss
                                  server-timing: cache;desc="miss", host;desc="cp3079"
                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                  x-client-ip: 8.46.123.33
                                  x-content-type-options: nosniff
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                  timing-allow-origin: *
                                  connection: close
                                  2024-08-27 22:57:35 UTC13873INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 05 a0 08 06 00 00 00 92 00 1a df 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 07 74 49 4d 45 07 e6 03 02 0e 15 1a 21 29 d2 00 00 00 80 00 49 44 41 54 78 da ec fd 69 90 6c e9 79 1f 76 fe cf c9 ac aa 7b 6f ef dd 00 ba d1 58 1a 0d a0 01 10 2d 10 0b 49 71 11 77 52 12 4d d1 b2 3c 5c 24 cb b2 42 1c 85 35 e1 90 c6 e3 19 8f ec b1 c6 8a 90 d7 2f fe 3a 9f e6 8b 67 22 26 66 c2 d2 c4 84 2c 59 12 69 49 1c 5b 1c 5a b4 c5 7d 11 89 7d 25 96 de d7 7b ab 2a 97 33 1f aa de ce e7 bc 95 b7 d1 68 f6 72 6f e3 f7 8b e8
                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCtIME!)IDATxilyv{oX-IqwRM<\$B5/:g"&f,YiI[Z}}%{*3hro
                                  2024-08-27 22:57:35 UTC16320INData Raw: 31 2d 48 51 c7 12 b6 4e 82 35 a4 53 3b 15 d6 6e 72 97 73 16 ac 18 cf 3a e6 3d b9 c8 30 2c 73 ff 47 ae e4 e8 ee 5b b2 3e 7e 20 6f fb c8 c7 72 c7 07 bf 25 db f5 9d 39 bc f4 ee 0c 87 77 67 79 78 e9 ec 68 6d de 60 17 c3 f6 38 79 ee 8b 39 dd 7e 31 53 4e f3 f4 c7 7f 23 5f fa b5 5f cd 38 3e 9d e3 c7 4f f3 f8 a7 9f 49 b2 c8 78 b8 c9 f2 28 67 23 41 87 76 10 5e 6a a7 c0 16 ac db 9c 9f bf 36 5e f3 24 f3 f0 69 ed 38 d9 ae 8f 6b 39 0b 3c d5 fb b6 70 d6 61 ce c2 33 f5 5a da 5e 67 5f d6 e5 3a df 74 d7 7a 1f cc 6b e1 ad 3a 82 ba 76 f7 aa d7 5a 1d 39 bc d8 73 9d d7 b0 cf 3a f3 0e 89 75 ac f6 66 b6 df 82 34 af 66 ed 1b 32 1f 79 bb 6f 74 6b 0b 77 f6 1d 4a 6b 7d 9b 4a ed 69 5d 23 b7 dd b9 6f 35 68 db 7d 3f 96 df b5 6b ad 1f 9f 9d f2 7c 53 e6 c1 c3 83 3d b5 b1 76 6e 3b 28 eb
                                  Data Ascii: 1-HQN5S;nrs:=0,sG[>~ or%9wgyxhm`8y9~1SN#__8>OIx(g#Av^j6^$i8k9<pa3Z^g_:tzk:vZ9s:uf4f2yotkwJk}Ji]#o5h}?k|S=vn;(
                                  2024-08-27 22:57:35 UTC2043INData Raw: d2 20 a0 1b 8a 67 9c ea a3 5a 18 23 7d 57 84 27 ad 46 c9 6d f5 d2 82 3c 2d 7a 69 0a 07 b5 98 50 d2 f4 b6 50 17 d9 01 f5 d4 e3 12 a3 b4 b8 cf 61 71 fa 4c d9 4f 9c b8 44 c0 23 31 a6 e9 6a 9a a3 12 e9 a4 a8 44 3b 22 80 d4 a9 cf b5 30 12 8d e3 f2 88 f3 16 51 52 d2 d8 df a1 14 13 69 c7 b1 52 a0 98 0f 80 b1 29 8f 57 ff c2 fb b1 f5 ba 5f 85 4b d6 58 d6 4f c3 90 d1 44 d4 c6 da 0b df 8e 1b 7e ee 3d 48 da e3 95 08 50 fa 19 25 aa 1f ea 38 46 55 ec 18 8a 99 f5 0f 12 e2 f0 ce 6a 5f 89 61 12 43 32 15 e7 f4 fa 16 b4 3b 5f 15 a3 74 4c 60 d4 9d 47 f5 76 d4 18 83 e9 b2 13 d4 5d 4d 3d e4 47 1a d3 3b 5a 98 de 61 6e 80 86 61 2c ad e1 26 e5 9b 1c f5 df 97 f6 af 6a bb f8 b0 55 88 61 18 c7 21 ae f4 41 94 be de 51 fa 46 ab 0d c3 30 0c c3 30 0c e3 d9 c0 dc 3d 9c 16 1b f2 dc af b4
                                  Data Ascii: gZ#}W'Fm<-ziPPaqLOD#1jD;"0QRiR)W_KXOD~=HP%8FUj_aC2;_tL`Gv]M=G;Zana,&jUa!AQF00=
                                  2024-08-27 22:57:35 UTC16320INData Raw: fa 6b 5b f5 75 fd 0a b1 84 47 39 7e 46 00 c6 d4 e7 18 a5 28 46 dc f4 24 4d a6 16 d3 68 e1 b0 ec a7 9d fd 12 2c 76 07 94 f3 cd 51 b9 76 b1 8a 39 a4 8e 93 63 b1 63 e1 a8 38 28 22 42 ed 72 2a e2 3e a7 ca 97 f5 85 aa af 42 d5 97 d4 9d 72 03 a3 08 fd a3 c0 ea f3 57 e2 f2 f7 fc 12 56 6d 7b a7 39 ff 19 c6 0b 42 3b 01 6e 41 91 c6 55 df a6 96 ea a7 4d 77 d1 b8 8a 3f 1c a1 ee 68 2a 02 c2 ae ea f3 5a f0 a7 e3 55 47 8d af 30 22 c6 8c 72 1c 6d e6 f9 16 61 a1 c4 3f f9 a1 44 36 a2 1c fa 21 63 38 c3 30 8c a5 32 c6 6c 39 1a 7c e4 fb 77 fd d8 b9 2e 3e 64 d5 61 18 c6 b3 c2 c5 87 30 48 2f 6f 13 b2 0f 13 8a f3 ad 46 0c c3 30 0c c3 30 8c e7 8e 8f 89 72 a2 45 89 7a 0c c3 30 0c c3 30 96 1e 26 00 34 9e 0b 3a 65 a6 76 c1 ca 51 39 71 c5 6a bd b4 31 99 a0 d6 a9 7c c5 75 46 f6 2b d4
                                  Data Ascii: k[uG9~F(F$Mh,vQv9cc8("Br*>BrWVm{9B;nAUMw?h*ZUG0"rma?D6!c802l9|w.>da0H/oF00rEz00&4:evQ9qj1|uF+
                                  2024-08-27 22:57:35 UTC64INData Raw: 0f ef b2 0a 31 0c c3 30 0c 63 49 63 13 b5 a7 c3 00 bd 9c b8 92 54 80 32 41 af 05 7e 7a 62 4b 26 71 49 7d d6 93 b0 95 2b 4b 59 66 aa d6 01 95 d0 a0 8d 6a 22 b9 0d f6 8c f1 35 13 38 f7 6d 3f 8b
                                  Data Ascii: 10cIcT2A~zbK&qI}+KYfj"58m?
                                  2024-08-27 22:57:35 UTC16320INData Raw: ce 9a d7 db 8d 59 ea 10 e0 b3 23 34 73 cf 43 ee 91 3f f9 47 f7 c8 9f 3f 8e fe ec 1c 45 dc 25 44 1e 60 22 f8 08 70 ec 28 6b 01 c4 cc 49 46 94 27 9e db 7d 70 92 31 5c 01 4e b2 32 a5 6f fd 6f 22 d4 1d b1 f2 90 d2 57 bb f3 89 7b 57 0a 50 bb 72 d4 a2 38 38 77 79 02 7a 61 5b 2d 84 29 50 0a 7d 7a 00 a2 f0 4e 54 a5 bb d4 82 9f b0 0f 85 76 4c 41 cc 4a b1 6a f3 59 f9 9d 00 a2 1c e4 18 0b 87 fa 38 70 f7 7e 1c ba ef 21 b4 3a c7 d0 1a ef 98 23 e0 69 40 6b f9 06 4c 6d 8e e8 e8 23 4f 22 9d 2b 40 44 c1 51 4b de b5 20 c6 35 e2 63 5c b5 59 d0 d0 79 b2 c8 80 6b 6f be 01 e7 df f8 51 c4 9d 31 ab e4 1f fe 7f 25 38 b2 fb 7e dc f2 bb 5f 72 4f fd fd 0c 39 8a 99 5b 83 2a 25 38 31 51 de 02 1c 33 da 83 46 7f 0b 7d 99 7b 41 f0 14 97 8e a1 65 3a 70 02 06 d5 fd 63 89 03 a8 62 01 a5 cc
                                  Data Ascii: Y#4sC?G?E%D`"p(kIF'}p1\N2oo"W{WPr88wyza[-)P}zNTvLAJjY8p~!:#i@kLm#O"+@DQK 5c\YykoQ1%8~_rO9[*%81Q3F}{Ae:pcb
                                  2024-08-27 22:57:35 UTC596INData Raw: af 99 6e 37 52 b1 2c 52 ef da 0d ad 99 f6 58 62 a4 c4 67 8f c5 e9 8e d1 b8 be 1c 75 47 42 2d 40 d4 71 56 84 8c 3a 35 71 d4 88 fb 83 46 5c 97 73 8a 50 ba fc e9 f2 92 50 3f ba 6d f4 c3 bd c9 d4 b9 84 fa 27 5d e7 3a ee 69 07 c3 01 6a c2 48 57 f0 60 7e 0e 77 7f f1 cf 70 74 ff e3 16 74 9e 2d 0c ac 39 ff 52 de 78 e5 56 78 1f ee 33 c7 58 9c 0a 38 c2 50 58 47 6d b5 bc 40 3d 35 af ee 7f 22 9c d7 cb b4 43 f5 a8 78 91 a0 ee e6 9b a8 e7 9d 3c db a9 f1 4c 97 36 ab dd 3c 2b 51 ec ae 9d de d2 00 1b 86 71 12 49 88 06 ef 8f 97 fd e9 b9 49 64 99 ea 0d 03 5b 6f 42 7f 70 79 27 a2 f9 9b 01 3e db 2a c4 30 0c c3 30 0c c3 38 1d 20 1a 4c 26 6e 7f 14 b9 a3 56 19 86 61 18 86 61 2c 79 4c 00 78 b2 99 de 01 4c ef 68 61 7a 87 76 e8 d3 0e 45 32 29 2f 4e 2a e2 c8 22 93 a5 5e ad d7 42 40
                                  Data Ascii: n7R,RXbguGB-@qV:5qF\sPP?m']:ijHW`~wptt-9RxVx3X8PXGm@=5"Cx<L6<+QqIId[oBpy'>*008 L&nVaa,yLxLhazvE2)/N*"^B@
                                  2024-08-27 22:57:35 UTC16320INData Raw: 60 66 b0 c1 20 24 81 e6 79 2a 95 4a 2a 8d 35 67 66 44 9c 61 af ef 8f 73 56 9c 75 76 46 56 15 52 cd b5 de e7 c9 27 33 23 4e 9c 38 b1 f7 da 6b ef 88 fd 8b 77 f9 f1 e9 20 0f d5 f1 cb 52 3a 96 08 c8 18 88 a9 82 64 43 b0 76 38 ff 54 65 7f 49 3b 8b d6 e7 60 3d 9e 19 73 00 b4 21 fc a7 c1 60 39 7f e8 e6 a7 61 5e 39 87 e4 01 17 e4 3f 71 f5 0b dc 0a 87 63 d7 05 79 4b bb f3 45 ea ff d0 3d 34 74 37 cc 31 d7 b5 50 83 d6 da 21 50 e6 7c 0d 34 6a a7 b6 52 5d 43 84 47 1e f8 00 00 80 00 49 44 41 54 19 5c 33 82 bc a4 d7 79 ba cc af 7e ee 0c ed d2 bc 72 6e 59 4f e8 39 c5 37 7d 86 48 e5 6d 7d 3d da 01 51 43 97 21 bc 58 aa 7e ce db 73 c5 30 2f b6 4b 3d 47 29 f0 d4 9d 4f e2 fe 6f 7c 1e 45 36 6b f9 6f 2f 95 74 27 71 ea e5 17 23 99 18 af 9b 99 6a 08 50 4a 02 4b 6c 25 fa 51 68 4a
                                  Data Ascii: `f $y*J*5gfDasVuvFVR'3#N8kw R:dCv8TeI;`=s!`9a^9?qcyKE=4t71P!P|4jR]CGIDAT\3y~rnYO97}Hm}=QC!X~s0/K=G)Oo|E6ko/t'q#jPJKl%QhJ
                                  2024-08-27 22:57:35 UTC64INData Raw: 0d bb 73 26 d4 7f 67 ad ff ab 31 38 6a 4c ea 63 f5 18 15 48 40 c6 d5 a8 d7 ac e1 a2 44 1d af af b1 9c e7 f5 b0 7a 6e 81 1d c4 4d 49 97 0c d6 2e 6a 93 68 97 de d4 8f 05 da 4e 47 a3 9c d8 f2 ca
                                  Data Ascii: s&g18jLcH@DznMI.jhNG
                                  2024-08-27 22:57:35 UTC16320INData Raw: f1 8d e4 be 41 fd 7c 04 8a 3d 76 3c be 15 f7 fc d5 a7 70 d6 bb 7e 03 e3 c7 ac b0 8a 44 07 49 a5 07 76 ec 00 96 2c ae 9d fe 08 28 ea 30 1a eb 56 a5 80 bd 07 e2 a8 1d 8e de 57 a5 83 99 81 d9 a7 37 e1 ae bf be 2d ea 6f 9a 60 17 31 98 50 e5 a3 99 85 a5 5f b8 2d 08 c5 d9 2a ef 50 a7 ce 47 71 33 f6 59 01 eb 94 01 00 f3 30 5f 48 ec 87 0e 7f 61 de 10 10 39 1c f7 7d 34 30 97 57 b1 2c ff 7b 35 b6 7a ea b1 da 7d 8e d0 86 d1 44 1a 4a 0e dd 51 95 6b 5c 4b 79 30 b6 9b 1c 71 a4 95 fe 1d 9d 5b 81 b0 e4 f9 d4 7a 71 3f 94 35 85 2e fb 2b eb 0e b4 da aa 01 c1 13 b4 1d 1d f5 1c 41 c1 bc c0 18 0d 6f 4e a2 01 3e 75 a9 e0 3e 2a 97 40 0d 94 e9 79 2d 43 53 0a 98 ab b8 a6 2e 80 01 a2 34 c5 83 df b9 05 2b 5f fe 4a 2c 38 fe 7c 73 01 9c 47 ec 81 c9 e3 4e c2 aa 8b 4f c7 ad 0f 3e 8f 38
                                  Data Ascii: A|=v<p~DIv,(0VW7-o`1P_-*PGq3Y0_Ha9}40W,{5z}DJQk\Ky0q[zq?5.+AoN>u>*@y-CS.4+_J,8|sGNO>8


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.649723146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:35 UTC636OUTGET /media/GPdx6Mca8AAfVbt?format=png&name=360x360 HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:35 UTC618INHTTP/1.1 404 Not Found
                                  Connection: close
                                  Content-Length: 0
                                  perf: 7402827104
                                  cache-control: max-age=10, must-revalidate
                                  x-transaction-id: c4fd9f0f1f9c4a9f
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:35 GMT
                                  X-Cache: MISS, MISS
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr-egll1980086-LHR, cache-fra-etou8220029-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.649725146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:36 UTC634OUTGET /media/GPUPRg0a8AACTSj?format=jpg&name=small HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:36 UTC618INHTTP/1.1 404 Not Found
                                  Connection: close
                                  Content-Length: 0
                                  perf: 7402827104
                                  cache-control: max-age=10, must-revalidate
                                  x-transaction-id: 49aeae0029f95bc8
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:36 GMT
                                  X-Cache: MISS, MISS
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr-egll1980026-LHR, cache-fra-etou8220102-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=MISS, x-tw-cdn;desc=FT


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.649726146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:37 UTC634OUTGET /media/GQB99gQaQAEUOZ7?format=png&name=small HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:37 UTC687INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 18650
                                  perf: 7402827104
                                  content-type: image/png
                                  cache-control: max-age=604800, must-revalidate
                                  last-modified: Fri, 14 Jun 2024 11:30:04 GMT
                                  x-transaction-id: dfaf4762c4f91025
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:37 GMT
                                  X-Cache: HIT, HIT
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr-egll1980028-LHR, cache-fra-etou8220133-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                  2024-08-27 22:57:37 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 48 3e 49 44 41 54 78 da ed dd 77 98 64 65 99 f7 f1 ef a9 ea 50 93 03 c3 90 46 18 32 a8 a0 88 8a ba 2a e6 b8 e8 9a f3 ae ba 5a ae 79 cd 59 d7 fc 9a d6 b0 eb ee 7a cc ba 2b ae 62 58 73 56 40 10 14 10 25 0d 0c 69 60 60 72 ec e9 e9 d3 a1 ce f3 fe f1 9c 86 61 98 19 a6 bb ab ba 4f 55 7d 3f d7 55 57 4f ec 70 9f d3 55 bf 7e c2 fd 24 48 d2 24 d5 ea 21 01 7a 80 5e a0 0f
                                  Data Ascii: PNGIHDRXXfgAMAa cHRMz&u0`:pQ<bKGDCpHYs.#.#x?vH>IDATxwdePF2*ZyYz+bXsV@%i``raOU}?UWOpU~$H$!z^
                                  2024-08-27 22:57:37 UTC1379INData Raw: e9 c0 02 ab 22 b5 bd 21 e2 d1 3c ff 43 1c d9 5a e3 ee 43 19 b0 a4 d6 87 aa 04 38 18 38 a3 08 56 f7 c5 43 96 a5 4e d4 00 ae 00 ce 04 ce 22 ae d3 b2 53 bc 0c 58 52 93 83 55 05 38 02 78 1a f0 3c e0 9e b8 be 4a ea 06 01 b8 9e b8 20 fe 1b c0 95 2e 88 97 01 4b 6a 4e b0 3a 06 78 56 11 ac 8e c5 36 0b 52 b7 5a 0d 7c 0f f8 2a f0 57 bb c4 cb 80 25 4d 2e 58 1d 4b 9c 06 7c 2e b1 7f 95 f7 ab 24 80 75 c4 c6 a5 5f 02 2e 36 68 c9 80 25 4d 3c 58 1d 69 55 24 ed c5 06 e0 fb 06 2d 19 b0 24 83 95 24 83 96 0c 58 52 cb 83 55 42 3c 6c f9 1f 80 e7 1b ac 24 4d 31 68 7d 1b f8 22 71 8d d6 98 25 91 01 4b dd 18 ac 96 11 17 ae bf 88 38 7a e5 fd 28 a9 19 d6 10 db 3b 7c 11 58 61 7b 07 19 b0 d4 2d e1 ea 40 e0 99 40 9d d8 6e c1 5d 81 92 5a e1 46 e2 8e c3 af 02 37 da b0 54 06 2c 75 6a b0 9a
                                  Data Ascii: "!<CZC88VCN"SXRU8x<J .KjN:xV6RZ|*W%M.XK|.$u_.6h%M<XiU$-$$XRUB<l$M1h}"q%K8z(;|Xa{-@@n]ZF7T,uj
                                  2024-08-27 22:57:37 UTC1379INData Raw: 86 ab fb 00 ff 06 3c c8 6a 48 92 26 e1 5a e0 9f 81 9f 78 86 e1 cc f3 70 e0 72 84 ab d3 81 af 18 ae 24 49 53 70 0c 90 02 cf a9 d5 83 4b 4c 66 98 23 58 33 1b ac 12 e0 f1 c0 67 80 a3 ad 88 24 a9 09 36 01 ef 00 be e4 41 d1 33 c7 11 ac 99 0b 57 15 e0 19 c0 e7 0c 57 92 a4 26 3a 80 d8 27 eb b5 b5 7a a8 59 8e 99 e1 08 d6 cc 84 ab 2a f0 f7 c0 ff 03 96 5a 11 49 52 0b 0c 15 af 33 9f c8 d2 64 d0 72 18 b0 3a 3d 5c f5 02 2f 01 3e 08 2c b2 22 92 a4 16 1a 26 ee 4e 7f bf 5d df 0d 58 9d 1e ae 5e 09 bc 0f 98 67 45 24 49 d3 60 94 b8 1c e5 5d 59 9a 6c b5 1c 06 ac 4e 0b 57 35 e0 75 c0 db 81 b9 56 44 92 34 8d 1a c4 1d 86 ef c8 d2 64 8b e5 30 60 75 52 b8 7a 53 11 ae 5c 70 28 49 9a a9 90 f5 75 e0 4d 59 9a 6c b4 1c 06 ac 4e 09 57 6f 03 66 59 11 49 d2 0c 0a 45 c8 7a 83 21 cb 80 d5
                                  Data Ascii: <jH&Zxpr$ISpKLf#X3g$6A3WW&:'zY*ZIR3dr:=\/>,"&N]X^gE$I`]YlNW5uVD4d0`uRzS\p(IuMYlNWofYIEz!
                                  2024-08-27 22:57:37 UTC1379INData Raw: aa 30 7f 16 e1 a0 f9 84 e5 4b 08 c7 2c 25 39 fe 60 f2 23 0f a4 72 b7 c5 84 03 e6 50 99 3f 0b 7a ab 24 06 81 7d d7 36 0f 30 3c 4a be 3d a3 b2 7d 88 b1 75 db a9 ac dd 46 b8 79 33 dc b4 99 e4 96 2d e4 b7 6c a1 ba 71 07 61 cb 20 95 a1 51 18 19 bb e3 08 61 92 dc 79 7d 98 4a ed 7b c0 4b b3 34 d9 64 c0 ea ce 80 f5 12 e0 d3 c0 6c bf 17 a4 ee 7a d1 df 75 74 aa 58 db 14 0e 5e 00 c7 1e 44 38 e9 30 c2 dd 0f 83 63 96 92 1c b6 08 16 ce a2 d2 d7 e3 0b 7b ab ae c5 68 83 30 34 02 9b 77 12 d6 6f 87 d5 9b 09 d7 6f 84 1b 36 c4 c7 ea 2d 54 36 ee 80 81 8c 64 64 2c 06 b6 a4 58 d7 66 e8 2a ad 1c f8 18 f0 ee 2c 4d 46 0c 58 dd 15 ae 1e 0a fc 0f b0 cc ef 03 a9 f3 5f c4 e1 f6 11 aa de 2a 2c 9a 13 47 a6 4e 5e 06 f7 39 82 70 d2 32 38 62 09 95 03 e6 38 2a 55 a6 eb 36 3c 46 d8 32 08 eb
                                  Data Ascii: 0K,%9`#rP?z$}60<J=}uFy3-lqa Qay}J{K4dlzutX^D80c{h04woo6-T6dd,Xf*,MFX_*,GN^9p28b8*U6<F2
                                  2024-08-27 22:57:37 UTC1379INData Raw: 7b 50 9a 5e e3 eb ad 8e 3f 98 f0 b9 7f 20 bc ee 31 54 e6 d5 ac 8b a4 a6 7b 28 f0 d2 5a 3d b4 e5 0f 6f 6d 19 b0 6a f5 70 04 f0 26 60 8e f7 9f 34 bd e1 2a 84 78 86 e0 d7 5e 4a 78 d2 bd 5d c8 2e a9 65 12 e0 e5 c4 35 59 06 ac 69 08 57 55 e0 95 c0 a9 de 7b d2 f4 86 ab 24 81 67 de 9f f0 e5 17 c3 29 87 63 b4 92 d4 6a 87 02 6f aa d5 c3 7c 03 56 eb 9d 0e bc c8 7b 4e 9a 3e 79 80 de 1e 78 e5 23 68 7c e6 b9 24 cb 16 1b ae 24 4d 9b 27 d2 86 4b 82 da ea 49 b2 56 0f 8b 88 53 83 4b bc df a4 e9 0b 57 73 fa e0 ed 4f 24 7f ff 53 a8 2c 72 62 5e d2 f4 ea 03 5e 57 ab 87 b6 3a 0a af dd 7e 0a 7d 2e 6d be 6d 53 6a ab 70 95 c3 82 59 f0 fe a7 92 bf e1 b1 54 66 f5 b9 53 50 d2 8c b8 3b f0 ea 5a 3d f4 1a b0 9a ac 56 0f 27 00 af a6 43 8e f7 91 ca ae 91 c3 01 73 09 1f 7a 1a f9 cb 4e f7
                                  Data Ascii: {P^? 1T{(Z=omjp&`4*x^Jx].e5YiWU{$g)cjo|V{N>yx#h|$$M'KIVSKWsO$S,rb^^W:~}.mmSjpYTfSP;Z=V'CszN
                                  2024-08-27 22:57:37 UTC1379INData Raw: 01 0f e9 84 80 f5 34 e0 30 af a7 d4 fc 80 75 f8 01 84 33 ee 6d b8 92 a4 09 98 45 1c c5 6a e9 f1 39 2d 0d 58 c5 42 b2 a7 7a 2d a5 e6 cb 81 c7 de 93 70 cc 52 8f c5 91 a4 09 7a 24 2d ee cb d9 ea 27 e6 47 03 77 f7 3a 4a cd 15 02 2c 9c 45 78 da a9 50 31 5e 49 d2 44 1d 48 8b 5b 36 b4 ec a9 b9 56 0f 73 81 67 62 63 51 a9 e9 1a 39 9c ba 9c 70 ea 72 a7 07 25 69 92 9e 54 ab 87 23 da 2e 60 11 9b 8a 3e c8 eb 27 35 57 08 d0 53 85 27 9f 42 98 67 63 51 49 9a ac e3 80 c7 b6 55 c0 2a ce fa 79 3a 30 df eb 27 35 3f 60 dd 6d 31 e1 d1 77 37 5c 49 d2 14 33 d0 33 6a f5 30 af 6d 02 16 70 34 f0 38 af 9d d4 7c 79 80 87 1c 47 58 7e a0 8b db 25 69 8a ee 5f 3c da 26 60 3d 16 38 d2 eb 26 35 57 08 30 ab 0f 9e 78 32 f4 18 af 24 69 aa e6 03 4f 2f 66 de ca 1d b0 6a f5 30 9f 78 62 b5 d3 17
                                  Data Ascii: 40u3mEj9-XBz-pRz$-'Gw:J,ExP1^IDH[6VsgbcQ9pr%iT#.`>'5WS'BgcQIU*y:0'5?`m1w7\I33j0mp48|yGX~%i_<&`=8&5W0x2$iO/fj0xb
                                  2024-08-27 22:57:37 UTC1379INData Raw: dd 83 52 4b cd e9 27 9c 70 b0 75 e8 36 79 80 3f af 22 ff e8 4f e1 a7 97 51 c9 46 0d 56 d2 0c 3a 80 78 00 f4 84 03 d6 64 bf 65 1f 01 cc b2 ee 52 eb 5e 64 0f 9a ef f9 83 dd 66 20 83 cf fe 9a fc 99 ff 49 f2 dd 4b a8 8c 8c 75 76 5b 05 a9 4d 3c bc 56 0f b5 89 fe a7 09 8f 60 d5 ea 61 31 4e 0f 4a 2d 15 02 1c 71 00 1c 30 d7 80 d5 2d ae 5b 4f 78 df 0f 08 df b9 98 ca e8 58 79 9a 7e 4a e2 14 e2 ac dd 95 2d 0d 58 c4 03 10 4f b4 de 52 6b 1d 7f 08 f9 ac be a6 9c 17 aa 92 87 e9 df af 24 7f f3 b7 49 2e be 31 9e 9f 57 31 5c 49 65 72 08 b1 b1 fa 84 02 d6 64 be 8d 1f 02 cc b7 de 52 eb 5e 70 ab 15 38 fe 60 bb b7 77 ba 3c c0 77 2f 26 bc f8 4b 24 17 dd 18 cf ce 73 3a 50 2a 9d 0a 70 7a d1 60 bd 35 01 ab 56 0f b3 88 8b bd 24 b5 50 ad 17 8e 3b c8 1d 84 9d ac 91 c3 d7 ce a3 f1 ea
                                  Data Ascii: RK'pu6y?"OQFV:xdeR^df IKuv[M<V`a1NJ-q0-[OxXy~J-XORk$I.1W1\IerdR^p8`w<w/&K$s:P*pz`5V$P;
                                  2024-08-27 22:57:37 UTC1379INData Raw: 3a 14 38 78 7f 02 d6 c1 c5 3f 96 34 8d 6a bd e4 7d 3d be 50 b7 9b 2d 83 84 d5 5b a8 b8 c0 5d ea 5a 0b 80 23 f7 27 60 2d c7 05 ee d2 b4 eb ef a5 d1 e7 41 cf 6d 67 cd 36 c2 96 9d 4e 0f 4a 5d ac 8f 3d ec 24 dc 53 c0 3a 06 e8 b7 5e d2 f4 09 01 6a bd d0 eb 12 f7 b6 73 cb 16 d8 91 b9 c0 5d ea 72 c7 d7 ea 21 b9 ab 80 75 bc 75 92 a6 5f 6f 15 2a 06 ac b6 73 f3 66 c2 98 e3 8e 52 b7 3b 1a 98 bd d7 80 55 ab 87 59 b8 c0 5d 9a 11 7d 3d 54 ab 89 6d 1a da cd ea 2d 54 73 03 96 d4 ed 96 b1 db 4e c2 dd 9f cc 17 b0 97 96 ef 92 5a 27 00 d5 0a 95 24 71 aa a9 9d 34 72 c2 da 6d 8c 05 5c 83 25 75 b9 25 ec b6 41 70 f7 80 75 50 f1 8f 24 4d b3 aa 2f d0 6d 67 78 8c 64 ed 36 7a bd 74 52 d7 9b c7 6e 03 54 bb 07 ac c3 70 07 a1 34 ed 12 60 6e 3f b8 d5 bf cd 02 d6 28 f9 96 9d e4 8e 5e 49
                                  Data Ascii: :8x?4j}=P-[]Z#'`-Amg6NJ]=$S:^js]r!uu_o*sfR;UY]}=Tm-TsNZ'$q4rm\%u%ApuP$M/mgxd6ztRnTp4`n?(^I
                                  2024-08-27 22:57:37 UTC1379INData Raw: 92 da c2 55 6b 48 46 5d d8 a2 f2 1a a3 18 c1 da 01 ec b4 1e 92 a4 d2 0f 0d e4 84 6b 3c 22 47 e5 0f 58 9b 2b c0 a0 01 4b 92 d4 0e 76 0c c3 75 eb a9 1a ae 54 62 a3 c0 96 f1 11 ac 41 eb 21 49 2a bb f5 db 09 b7 6e f5 88 1c 95 da 4e 60 47 85 b8 fe 6a 9b f5 90 24 95 dd 4d 9b 08 9b 07 9d 1e 54 a9 0d 8e 07 ac 51 60 b3 f5 90 24 95 dd 35 eb 48 b2 51 8f c8 51 a9 ed 00 b6 57 b2 34 19 01 36 59 0f 49 52 d9 79 44 8e da c0 76 60 68 7c 1a db 80 25 49 2a b5 6c 94 70 cd 5a eb a0 d2 db 08 8c 8c 07 ac 0d d6 43 92 54 66 9b 07 e1 a6 4d 1e 91 a3 b6 08 58 a3 e3 01 6b 1d 10 ac 89 24 a9 ac 6e dd 42 be 61 07 54 0c 58 2a 79 c0 ca d2 24 54 76 49 5b 76 73 97 24 95 d6 75 1b 60 20 73 81 bb 4a 6f 1d dc de 4a 64 0b 36 1b 95 24 95 d8 0a 8f c8 51 f9 e5 bb 07 ac cd d8 6c 54 92 54 52 63 0d c2
                                  Data Ascii: UkHF]k<"GX+KvuTbA!I*nN`Gj$MTQ`$5HQQW46YIRyDv`h|%I*lpZCTfMXk$nBaTX*y$TvI[vs$u` sJoJd6$QlTTRc
                                  2024-08-27 22:57:37 UTC1379INData Raw: 1c 1a 93 24 a9 a9 56 6f 81 f5 03 e0 0e 42 95 dc f9 59 9a ec d7 9a f4 89 04 ac cb 81 55 d6 56 92 d4 6c 37 6c 20 df 91 b9 c0 5d a5 b6 15 b8 70 7f ff f1 44 02 d6 3a 3c 36 47 92 d4 02 2b d6 92 8c 34 ac 83 4a 6d 25 13 e8 0b ba df 01 2b 4b 93 31 e0 1c eb 2b 49 6a a6 b1 06 5c bd 16 f0 88 1c 95 db 05 59 9a 6c 6e 7a c0 2a fc 11 d8 68 8d 25 49 cd 32 10 8f c8 49 0c 57 2a b1 51 e0 dc 89 fc 87 89 06 ac 6b 81 2b ac b3 24 a9 59 d6 6f 87 5b b7 1a b0 54 6a b7 30 c1 65 52 13 0a 58 59 9a 0c 00 bf b7 ce 92 a4 66 b9 71 23 61 9b 47 e4 a8 dc 2e 26 f6 c0 6a 4d c0 2a 9c 83 ed 1a 24 49 4d b2 72 1d 61 68 d4 7c a5 52 3b 3b 4b 93 91 56 07 ac bf 12 a7 0a 25 49 9a b2 ab d6 50 f1 88 1c 95 d8 46 62 2f d0 09 99 4c c0 5a 37 99 0f 24 49 d2 ee 76 8e 10 ae f3 88 1c 95 db e5 4c a0 3d c3 a4 03
                                  Data Ascii: $VoBYUVl7l ]pD:<6G+4Jm%+K1+Ij\Ylnz*h%I2IW*Qk+$Yo[Tj0eRXYfq#aG.&jM*$IMrah|R;;KV%IPFb/LZ7$IvL=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.649728185.15.59.2404434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:38 UTC407OUTGET /wikipedia/commons/thumb/a/ab/Meta-Logo.png/2560px-Meta-Logo.png HTTP/1.1
                                  Host: upload.wikimedia.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:38 UTC1043INHTTP/1.1 200 OK
                                  content-type: image/png
                                  content-disposition: inline;filename*=UTF-8''Meta-Logo.png
                                  etag: ba9f96bcf08c73079b6d65f433af5a97
                                  last-modified: Wed, 02 Mar 2022 14:21:30 GMT
                                  content-length: 347650
                                  date: Tue, 27 Aug 2024 22:57:35 GMT
                                  server: envoy
                                  age: 3
                                  x-cache: cp3079 hit, cp3079 miss
                                  x-cache-status: hit-local
                                  server-timing: cache;desc="hit-local", host;desc="cp3079"
                                  strict-transport-security: max-age=106384710; includeSubDomains; preload
                                  report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                  nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                  x-client-ip: 8.46.123.33
                                  x-content-type-options: nosniff
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                  timing-allow-origin: *
                                  accept-ranges: bytes
                                  connection: close
                                  2024-08-27 22:57:38 UTC13864INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 05 a0 08 06 00 00 00 92 00 1a df 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 07 74 49 4d 45 07 e6 03 02 0e 15 1a 21 29 d2 00 00 00 80 00 49 44 41 54 78 da ec fd 69 90 6c e9 79 1f 76 fe cf c9 ac aa 7b 6f ef dd 00 ba d1 58 1a 0d a0 01 10 2d 10 0b 49 71 11 77 52 12 4d d1 b2 3c 5c 24 cb b2 42 1c 85 35 e1 90 c6 e3 19 8f ec b1 c6 8a 90 d7 2f fe 3a 9f e6 8b 67 22 26 66 c2 d2 c4 84 2c 59 12 69 49 1c 5b 1c 5a b4 c5 7d 11 89 7d 25 96 de d7 7b ab 2a 97 33 1f aa de ce e7 bc 95 b7 d1 68 f6 72 6f e3 f7 8b e8
                                  Data Ascii: PNGIHDRgAMAa cHRMz&u0`:pQ<bKGDCtIME!)IDATxilyv{oX-IqwRM<\$B5/:g"&f,YiI[Z}}%{*3hro
                                  2024-08-27 22:57:38 UTC16320INData Raw: 6b a1 86 d6 29 ad 6d 2b e5 31 2d 48 51 c7 12 b6 4e 82 35 a4 53 3b 15 d6 6e 72 97 73 16 ac 18 cf 3a e6 3d b9 c8 30 2c 73 ff 47 ae e4 e8 ee 5b b2 3e 7e 20 6f fb c8 c7 72 c7 07 bf 25 db f5 9d 39 bc f4 ee 0c 87 77 67 79 78 e9 ec 68 6d de 60 17 c3 f6 38 79 ee 8b 39 dd 7e 31 53 4e f3 f4 c7 7f 23 5f fa b5 5f cd 38 3e 9d e3 c7 4f f3 f8 a7 9f 49 b2 c8 78 b8 c9 f2 28 67 23 41 87 76 10 5e 6a a7 c0 16 ac db 9c 9f bf 36 5e f3 24 f3 f0 69 ed 38 d9 ae 8f 6b 39 0b 3c d5 fb b6 70 d6 61 ce c2 33 f5 5a da 5e 67 5f d6 e5 3a df 74 d7 7a 1f cc 6b e1 ad 3a 82 ba 76 f7 aa d7 5a 1d 39 bc d8 73 9d d7 b0 cf 3a f3 0e 89 75 ac f6 66 b6 df 82 34 af 66 ed 1b 32 1f 79 bb 6f 74 6b 0b 77 f6 1d 4a 6b 7d 9b 4a ed 69 5d 23 b7 dd b9 6f 35 68 db 7d 3f 96 df b5 6b ad 1f 9f 9d f2 7c 53 e6 c1 c3
                                  Data Ascii: k)m+1-HQN5S;nrs:=0,sG[>~ or%9wgyxhm`8y9~1SN#__8>OIx(g#Av^j6^$i8k9<pa3Z^g_:tzk:vZ9s:uf4f2yotkwJk}Ji]#o5h}?k|S
                                  2024-08-27 22:57:38 UTC16320INData Raw: ae f9 f4 27 b0 f9 ba 2d 28 d2 20 a0 1b 8a 67 9c ea a3 5a 18 23 7d 57 84 27 ad 46 c9 6d f5 d2 82 3c 2d 7a 69 0a 07 b5 98 50 d2 f4 b6 50 17 d9 01 f5 d4 e3 12 a3 b4 b8 cf 61 71 fa 4c d9 4f 9c b8 44 c0 23 31 a6 e9 6a 9a a3 12 e9 a4 a8 44 3b 22 80 d4 a9 cf b5 30 12 8d e3 f2 88 f3 16 51 52 d2 d8 df a1 14 13 69 c7 b1 52 a0 98 0f 80 b1 29 8f 57 ff c2 fb b1 f5 ba 5f 85 4b d6 58 d6 4f c3 90 d1 44 d4 c6 da 0b df 8e 1b 7e ee 3d 48 da e3 95 08 50 fa 19 25 aa 1f ea 38 46 55 ec 18 8a 99 f5 0f 12 e2 f0 ce 6a 5f 89 61 12 43 32 15 e7 f4 fa 16 b4 3b 5f 15 a3 74 4c 60 d4 9d 47 f5 76 d4 18 83 e9 b2 13 d4 5d 4d 3d e4 47 1a d3 3b 5a 98 de 61 6e 80 86 61 2c ad e1 26 e5 9b 1c f5 df 97 f6 af 6a bb f8 b0 55 88 61 18 c7 21 ae f4 41 94 be de 51 fa 46 ab 0d c3 30 0c c3 30 0c e3 d9 c0
                                  Data Ascii: '-( gZ#}W'Fm<-ziPPaqLOD#1jD;"0QRiR)W_KXOD~=HP%8FUj_aC2;_tL`Gv]M=G;Zana,&jUa!AQF00
                                  2024-08-27 22:57:38 UTC16320INData Raw: 69 66 65 5b 1d 0b ab f8 98 f7 19 9b af be 1c db df f6 29 8c af dc 60 f5 ff 2c e2 8c 2f fa d8 fd fd 6f d1 b7 ff af ef d2 ec e3 7d 17 71 87 88 b8 4a 51 4b 0c 4e 32 e7 7a e3 9e 27 8e 3d 4d ea d9 3e 2a f1 5f 1a 1c d2 24 26 78 aa 5c c6 c4 f1 4c 04 50 5c 7d a6 34 88 fb b8 14 fe 0d d3 e5 86 e7 e9 50 88 e8 51 17 fb a5 a8 44 52 61 1b ce 50 77 4a 93 97 6c 1b ab ed 33 54 a2 ac 58 9d 9f 3c 73 83 68 b5 26 ba 2a aa eb 1d 9e ab 76 12 24 54 42 ae a6 43 60 b8 16 22 b5 8f 2f b3 54 53 e8 1b 24 82 42 95 5e 96 12 80 3d 11 e5 e4 73 87 a7 7e f0 08 80 83 58 b5 75 3d a2 f6 b8 b5 e5 e3 48 67 72 39 92 b1 01 3d fa cd c7 e1 22 11 fc e9 98 15 da 07 a7 00 69 31 72 48 6b 8e ac 6c 4b 44 2a 7e 39 54 3f e2 20 d5 a6 f4 8f 41 9c ba ef 7e c4 98 91 9f e6 bb 8c ff 52 35 b6 f4 aa 0f e8 34 ea 22
                                  Data Ascii: ife[)`,/o}qJQKN2z'=M>*_$&x\LP\}4PQDRaPwJl3TX<sh&*v$TBC`"/TS$B^=s~Xu=Hgr9="i1rHklKD*~9T? A~R54"
                                  2024-08-27 22:57:38 UTC16320INData Raw: 1e 13 00 2e 05 4a 17 93 66 aa 3f 71 00 14 b4 7b 9f fe dc 70 60 aa 8f 4d 31 7a 92 54 84 5c 6d 94 93 b9 1d 00 8c fe d1 02 e7 be fa 22 b4 57 bd 11 70 d6 36 4e d8 5f 10 0e 34 7b ff fe e8 ae ff fa 70 94 ee 5e c6 48 72 cf ed 1e 61 d0 0d 06 5b 34 c2 71 0b 28 45 2c fd f2 7e b2 38 e0 51 d8 28 2c 1f 0a d8 2a 61 05 4a e1 5f 48 f9 2b 4e 76 d2 9e 44 bc 26 c2 0c ed 8c 27 ce 5d e2 18 25 a2 0d 0a 82 1e ed f6 27 c7 94 65 22 1c 11 51 89 b8 f1 89 30 46 ca d2 42 18 af da 7b da 68 bf 22 78 11 27 2c 56 c7 91 ed a5 9d 13 ea 0e 63 aa 3e 30 40 e5 30 a8 1d 02 81 ba e8 25 ad 8e 41 a9 12 eb 01 75 d7 44 6e 9c cb 20 88 a2 10 52 9a 36 84 2e 60 80 3c 73 99 0e 95 19 be 14 cc 50 8a a8 95 d1 a3 5f f9 1e ed fa 9b 3f 40 31 98 31 ad c3 92 fa ab 1f e8 f5 4a 11 a0 23 a0 d3 2e 97 f7 07 27 d7 01
                                  Data Ascii: .Jf?q{p`M1zT\m"Wp6N_4{p^Hra[4q(E,~8Q(,*aJ_H+NvD&']%'e"Q0FB{h"x',Vc>0@0%AuDn R6.`<sP_?@11J#.'
                                  2024-08-27 22:57:38 UTC16320INData Raw: 07 16 98 eb 7a db af cb aa 65 20 f2 18 4c 67 b8 f5 33 df c0 ae a7 1e b7 bd d6 dd 89 81 74 62 31 a6 2e b9 00 e9 64 57 c1 c1 6a 8e 66 0d e8 d6 e3 8f 94 4b 20 e2 fa f6 a4 3e 56 03 c4 69 10 3f 31 f4 97 54 1a b7 6b 04 c7 91 9a c7 f4 fa 98 54 9c 70 10 57 61 bc 56 e3 de dc ff 4c a6 7d ae ac 38 05 c5 cc cf dd eb b9 7b 5d fd 85 23 d3 9e 3f c0 3a 3b 72 d3 ef 18 cc be 21 c6 aa f7 5a 83 98 0e 1f 9d f2 21 8c 75 7f 8c b4 7b c7 85 80 7f 2b ec c3 e9 dd af ac 38 ba 89 d9 5d 9f 2e fc 94 f7 8f 7c d9 1a c4 64 3a 92 34 79 2f f0 df 00 9c f8 e1 38 5e 7b c5 29 69 fc c4 7b ba 9d db ff bf c8 ed fc ac a3 de 1f 38 9a 7d 23 c0 8b 60 7b 2d 87 7b 26 8f 00 5e 46 54 be d9 b9 de 1f a7 d1 e6 cf 76 bb 77 7c 24 89 37 5f 1e af f9 d9 25 58 76 6b e5 26 64 3a ec 57 e7 00 81 6d 77 d9 64 32 99 8e
                                  Data Ascii: ze Lg3tb1.dWjfK >Vi?1TkTpWaVL}8{]#?:;r!Z!u{+8].|d:4y/8^{)i{8}#`{-{&^FTvw|$7_%Xvk&d:Wmwd2
                                  2024-08-27 22:57:38 UTC16320INData Raw: 38 72 95 68 7f 68 cf 41 3c 4b dc 79 75 0e 1d cf e1 fc 2a 79 4c 83 cd b6 2b 77 b0 35 7a 3e d0 25 80 e7 5b 73 4a de 8b 82 b9 2e 04 3e 05 72 97 f3 e6 68 20 3f 5d 42 b8 50 cf db 0f ae 03 23 fe af 72 75 d2 05 ee fb fb bb b1 fd c9 9f 18 d3 bc 9b 25 ef f2 75 67 60 fc 98 49 66 4e 01 52 e3 9a 3b 18 0d e6 02 73 4b d7 eb 73 c6 98 fb a5 18 0d f6 39 34 5f 7e 08 bf 70 a3 21 78 ed aa ac d7 d7 c9 88 b5 8d 53 f1 56 c1 a6 b6 86 31 99 f6 bf 1e fb 14 dc 09 bf 89 b2 58 79 9b f7 63 7f 6d 0d b2 77 22 f8 d7 13 f5 df f4 95 bf bc 09 58 f9 1e 6b 10 d3 8b 52 32 76 0b e2 b5 97 9d 0a e2 6b 60 50 cd 1e de 6a c5 b7 e5 c5 29 1f 67 c4 79 f6 d0 0f f6 e1 1b 38 93 c9 34 52 ab de 8d bc 7f 6e 54 94 53 6f 49 a2 a7 ae 73 d4 7b 1b 6c cf c2 64 da 93 22 47 bd 5f 4c e3 a7 fe 24 e2 89 0b b1 e5 5a 60
                                  Data Ascii: 8rhhA<Kyu*yL+w5z>%[sJ.>rh ?]BP#ru%ug`IfNR;sKs94_~p!xSV1Xycmw"XkR2vk`Pj)gy84RnTSoIs{ld"G_L$Z`
                                  2024-08-27 22:57:38 UTC16320INData Raw: 5b 42 32 10 12 a0 94 92 d3 04 2d 21 27 00 4d 32 59 de 45 b9 66 08 6d 22 a1 24 3c 13 54 05 63 d1 59 57 a0 33 9c 22 ef d5 e5 31 2b 0b 94 45 ad 90 57 a8 77 43 40 9a d6 a5 7d 33 f5 de 4f 73 52 bd 5d 14 01 65 e5 0a 2e ba df 45 b1 cf b2 7a 10 99 eb 75 45 65 af 50 fc 8e c8 fd c5 aa 6a 93 f5 e4 5c 80 a9 ca 7d 9a 10 08 d4 9f 35 c1 47 3e eb fd 88 0a 60 51 4c 25 03 69 f2 8b 56 26 d4 65 89 35 6c 95 63 df b6 1d f5 ff a3 41 ac a2 ae 63 3e 4a c2 57 13 4a e4 06 49 01 00 cc ad 92 82 4e c5 91 2b ef 66 85 b4 73 e1 94 83 d4 8d 96 be 9a a4 56 ad 92 92 83 93 68 08 31 11 da ea 44 be 02 92 4f 7e 28 d5 fa 42 7a 91 6d 12 84 84 f5 dc 45 4d 88 11 1f 89 95 ff 68 22 43 a4 fc 49 7c 2c 1e 10 e7 c5 7f b5 bf 0a 51 54 93 00 c5 2f c5 97 9a 12 c0 65 b7 c2 79 d7 9e 81 d5 97 bc 1e 64 3a 47 fd
                                  Data Ascii: [B2-!'M2YEfm"$<TcYW3"1+EWwC@}3OsR]e.EzuEePj\}5G>`QL%iV&e5lcAc>JWJIN+fsVh1DO~(BzmEMh"CI|,QT/eyd:G
                                  2024-08-27 22:57:38 UTC16320INData Raw: 79 6f 01 21 51 35 ca 40 2e 91 db 57 fb 10 72 8e 56 8b 11 55 2d 21 65 25 5e b0 10 a2 83 56 03 9c 40 4d 62 70 ea 32 b6 83 85 2b cf 41 c9 06 64 ea e4 68 12 37 e4 0b 29 9b 5b 14 4a 91 0f 0d 71 8f a8 56 d2 13 a5 40 c0 ed 23 01 6c d5 94 11 4e 93 46 f1 af 74 04 bf 52 a9 00 a6 ae cc 6e 9a 36 fb 8f 4c 43 fa 03 1a 12 48 92 b8 63 9b 66 99 31 cd 7e 62 47 fc 33 a6 3e 7e 65 dd be bc 77 6b 1b 35 40 6b eb 6d 44 ed 2f 75 0a 83 86 6a 62 a0 10 06 81 ba 74 30 a1 2e fd 4b 54 9f c7 d8 ce 47 f1 c8 ed 8f c2 44 11 60 7d 7f ae 00 9e 70 ea 7f d2 3e 7e 49 5f 29 45 a7 97 69 22 9e c0 36 cb d9 78 ed 2d e4 3f a0 ad ce 56 b9 36 37 ca b7 f4 71 fd e3 91 e7 53 3e c1 54 96 eb 92 b1 83 94 89 02 66 1b 44 b9 4a ab 80 b6 15 00 0b 34 44 14 33 4d 8c f6 cb 4b 8b 1f 16 68 93 99 ac f3 c9 0c 53 cb 03
                                  Data Ascii: yo!Q5@.WrVU-!e%^V@Mbp2+Adh7)[JqV@#lNFtRn6LCHcf1~bG3>~ewk5@kmD/ujbt0.KTGD`}p>~I_)Ei"6x-?V67qS>TfDJ4D3MKhS
                                  2024-08-27 22:57:38 UTC16320INData Raw: a7 30 25 04 bd ca 36 44 3f 21 f5 31 d7 cb 85 c4 28 65 7f e5 5d f6 dd 57 39 b4 ee ff 67 35 99 84 dd 79 00 35 a9 24 cf 6b db e4 45 f3 1f aa 0a 88 62 a0 b7 6f 82 77 6f db 6f 79 e1 01 3d f7 ae db 92 a5 1c 5c e4 8e e8 2b f5 a0 2e 21 47 5a 5d cd ba 1c b3 24 76 65 b9 fb 4c 7e f9 c7 14 6d 52 5f 8e 3a 61 9c a1 2e 05 2c 25 80 a5 fd 55 ed e4 be 8f 88 ba 4c e9 fd 1e 29 1f aa f7 b1 7e 53 ec 5e 21 4a cd 7e f8 8a 7f d2 de 9a e4 e9 b7 bf 8e 35 3a 11 90 ab 7d fa 84 62 00 18 06 40 b0 85 c5 86 67 9f 81 d1 e5 6f 02 51 1c 9a 60 a6 2b 74 c0 ec b8 e3 71 3c 76 c7 76 63 f2 45 b4 eb 9e fd 54 76 2b 5b 98 27 a2 fb fe ef 16 4c 3e be 13 74 04 43 a1 31 87 bf be 5f 62 7d 56 db cd b6 cf 7b 3a 95 44 51 fe 63 17 c7 93 a4 51 38 13 d2 b7 2c 07 03 e9 d2 73 f8 ac 57 5d 83 28 d1 6a 5c 15 11 52
                                  Data Ascii: 0%6D?!1(e]W9g5y5$kEbowooy=\+.!GZ]$veL~mR_:a.,%UL)~S^!J~5:}b@goQ`+tq<vvcETv+['L>tC1_b}V{:DQcQ8,sW](j\R


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.649727184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-08-27 22:57:38 UTC466INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF17)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=60168
                                  Date: Tue, 27 Aug 2024 22:57:38 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.649729146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:39 UTC380OUTGET /media/GQB99gQaQAEUOZ7?format=png&name=small HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:39 UTC687INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 18650
                                  perf: 7402827104
                                  content-type: image/png
                                  cache-control: max-age=604800, must-revalidate
                                  last-modified: Fri, 14 Jun 2024 11:30:04 GMT
                                  x-transaction-id: dfaf4762c4f91025
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:39 GMT
                                  X-Cache: HIT, HIT
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr-egll1980028-LHR, cache-fra-etou8220109-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                  2024-08-27 22:57:39 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 48 3e 49 44 41 54 78 da ed dd 77 98 64 65 99 f7 f1 ef a9 ea 50 93 03 c3 90 46 18 32 a8 a0 88 8a ba 2a e6 b8 e8 9a f3 ae ba 5a ae 79 cd 59 d7 fc 9a d6 b0 eb ee 7a cc ba 2b ae 62 58 73 56 40 10 14 10 25 0d 0c 69 60 60 72 ec e9 e9 d3 a1 ce f3 fe f1 9c 86 61 98 19 a6 bb ab ba 4f 55 7d 3f d7 55 57 4f ec 70 9f d3 55 bf 7e c2 fd 24 48 d2 24 d5 ea 21 01 7a 80 5e a0 0f
                                  Data Ascii: PNGIHDRXXfgAMAa cHRMz&u0`:pQ<bKGDCpHYs.#.#x?vH>IDATxwdePF2*ZyYz+bXsV@%i``raOU}?UWOpU~$H$!z^
                                  2024-08-27 22:57:39 UTC1379INData Raw: e9 c0 02 ab 22 b5 bd 21 e2 d1 3c ff 43 1c d9 5a e3 ee 43 19 b0 a4 d6 87 aa 04 38 18 38 a3 08 56 f7 c5 43 96 a5 4e d4 00 ae 00 ce 04 ce 22 ae d3 b2 53 bc 0c 58 52 93 83 55 05 38 02 78 1a f0 3c e0 9e b8 be 4a ea 06 01 b8 9e b8 20 fe 1b c0 95 2e 88 97 01 4b 6a 4e b0 3a 06 78 56 11 ac 8e c5 36 0b 52 b7 5a 0d 7c 0f f8 2a f0 57 bb c4 cb 80 25 4d 2e 58 1d 4b 9c 06 7c 2e b1 7f 95 f7 ab 24 80 75 c4 c6 a5 5f 02 2e 36 68 c9 80 25 4d 3c 58 1d 69 55 24 ed c5 06 e0 fb 06 2d 19 b0 24 83 95 24 83 96 0c 58 52 cb 83 55 42 3c 6c f9 1f 80 e7 1b ac 24 4d 31 68 7d 1b f8 22 71 8d d6 98 25 91 01 4b dd 18 ac 96 11 17 ae bf 88 38 7a e5 fd 28 a9 19 d6 10 db 3b 7c 11 58 61 7b 07 19 b0 d4 2d e1 ea 40 e0 99 40 9d d8 6e c1 5d 81 92 5a e1 46 e2 8e c3 af 02 37 da b0 54 06 2c 75 6a b0 9a
                                  Data Ascii: "!<CZC88VCN"SXRU8x<J .KjN:xV6RZ|*W%M.XK|.$u_.6h%M<XiU$-$$XRUB<l$M1h}"q%K8z(;|Xa{-@@n]ZF7T,uj
                                  2024-08-27 22:57:39 UTC1379INData Raw: 86 ab fb 00 ff 06 3c c8 6a 48 92 26 e1 5a e0 9f 81 9f 78 86 e1 cc f3 70 e0 72 84 ab d3 81 af 18 ae 24 49 53 70 0c 90 02 cf a9 d5 83 4b 4c 66 98 23 58 33 1b ac 12 e0 f1 c0 67 80 a3 ad 88 24 a9 09 36 01 ef 00 be e4 41 d1 33 c7 11 ac 99 0b 57 15 e0 19 c0 e7 0c 57 92 a4 26 3a 80 d8 27 eb b5 b5 7a a8 59 8e 99 e1 08 d6 cc 84 ab 2a f0 f7 c0 ff 03 96 5a 11 49 52 0b 0c 15 af 33 9f c8 d2 64 d0 72 18 b0 3a 3d 5c f5 02 2f 01 3e 08 2c b2 22 92 a4 16 1a 26 ee 4e 7f bf 5d df 0d 58 9d 1e ae 5e 09 bc 0f 98 67 45 24 49 d3 60 94 b8 1c e5 5d 59 9a 6c b5 1c 06 ac 4e 0b 57 35 e0 75 c0 db 81 b9 56 44 92 34 8d 1a c4 1d 86 ef c8 d2 64 8b e5 30 60 75 52 b8 7a 53 11 ae 5c 70 28 49 9a a9 90 f5 75 e0 4d 59 9a 6c b4 1c 06 ac 4e 09 57 6f 03 66 59 11 49 d2 0c 0a 45 c8 7a 83 21 cb 80 d5
                                  Data Ascii: <jH&Zxpr$ISpKLf#X3g$6A3WW&:'zY*ZIR3dr:=\/>,"&N]X^gE$I`]YlNW5uVD4d0`uRzS\p(IuMYlNWofYIEz!
                                  2024-08-27 22:57:39 UTC1379INData Raw: aa 30 7f 16 e1 a0 f9 84 e5 4b 08 c7 2c 25 39 fe 60 f2 23 0f a4 72 b7 c5 84 03 e6 50 99 3f 0b 7a ab 24 06 81 7d d7 36 0f 30 3c 4a be 3d a3 b2 7d 88 b1 75 db a9 ac dd 46 b8 79 33 dc b4 99 e4 96 2d e4 b7 6c a1 ba 71 07 61 cb 20 95 a1 51 18 19 bb e3 08 61 92 dc 79 7d 98 4a ed 7b c0 4b b3 34 d9 64 c0 ea ce 80 f5 12 e0 d3 c0 6c bf 17 a4 ee 7a d1 df 75 74 aa 58 db 14 0e 5e 00 c7 1e 44 38 e9 30 c2 dd 0f 83 63 96 92 1c b6 08 16 ce a2 d2 d7 e3 0b 7b ab ae c5 68 83 30 34 02 9b 77 12 d6 6f 87 d5 9b 09 d7 6f 84 1b 36 c4 c7 ea 2d 54 36 ee 80 81 8c 64 64 2c 06 b6 a4 58 d7 66 e8 2a ad 1c f8 18 f0 ee 2c 4d 46 0c 58 dd 15 ae 1e 0a fc 0f b0 cc ef 03 a9 f3 5f c4 e1 f6 11 aa de 2a 2c 9a 13 47 a6 4e 5e 06 f7 39 82 70 d2 32 38 62 09 95 03 e6 38 2a 55 a6 eb 36 3c 46 d8 32 08 eb
                                  Data Ascii: 0K,%9`#rP?z$}60<J=}uFy3-lqa Qay}J{K4dlzutX^D80c{h04woo6-T6dd,Xf*,MFX_*,GN^9p28b8*U6<F2
                                  2024-08-27 22:57:39 UTC1379INData Raw: 7b 50 9a 5e e3 eb ad 8e 3f 98 f0 b9 7f 20 bc ee 31 54 e6 d5 ac 8b a4 a6 7b 28 f0 d2 5a 3d b4 e5 0f 6f 6d 19 b0 6a f5 70 04 f0 26 60 8e f7 9f 34 bd e1 2a 84 78 86 e0 d7 5e 4a 78 d2 bd 5d c8 2e a9 65 12 e0 e5 c4 35 59 06 ac 69 08 57 55 e0 95 c0 a9 de 7b d2 f4 86 ab 24 81 67 de 9f f0 e5 17 c3 29 87 63 b4 92 d4 6a 87 02 6f aa d5 c3 7c 03 56 eb 9d 0e bc c8 7b 4e 9a 3e 79 80 de 1e 78 e5 23 68 7c e6 b9 24 cb 16 1b ae 24 4d 9b 27 d2 86 4b 82 da ea 49 b2 56 0f 8b 88 53 83 4b bc df a4 e9 0b 57 73 fa e0 ed 4f 24 7f ff 53 a8 2c 72 62 5e d2 f4 ea 03 5e 57 ab 87 b6 3a 0a af dd 7e 0a 7d 2e 6d be 6d 53 6a ab 70 95 c3 82 59 f0 fe a7 92 bf e1 b1 54 66 f5 b9 53 50 d2 8c b8 3b f0 ea 5a 3d f4 1a b0 9a ac 56 0f 27 00 af a6 43 8e f7 91 ca ae 91 c3 01 73 09 1f 7a 1a f9 cb 4e f7
                                  Data Ascii: {P^? 1T{(Z=omjp&`4*x^Jx].e5YiWU{$g)cjo|V{N>yx#h|$$M'KIVSKWsO$S,rb^^W:~}.mmSjpYTfSP;Z=V'CszN
                                  2024-08-27 22:57:39 UTC1379INData Raw: 01 0f e9 84 80 f5 34 e0 30 af a7 d4 fc 80 75 f8 01 84 33 ee 6d b8 92 a4 09 98 45 1c c5 6a e9 f1 39 2d 0d 58 c5 42 b2 a7 7a 2d a5 e6 cb 81 c7 de 93 70 cc 52 8f c5 91 a4 09 7a 24 2d ee cb d9 ea 27 e6 47 03 77 f7 3a 4a cd 15 02 2c 9c 45 78 da a9 50 31 5e 49 d2 44 1d 48 8b 5b 36 b4 ec a9 b9 56 0f 73 81 67 62 63 51 a9 e9 1a 39 9c ba 9c 70 ea 72 a7 07 25 69 92 9e 54 ab 87 23 da 2e 60 11 9b 8a 3e c8 eb 27 35 57 08 d0 53 85 27 9f 42 98 67 63 51 49 9a ac e3 80 c7 b6 55 c0 2a ce fa 79 3a 30 df eb 27 35 3f 60 dd 6d 31 e1 d1 77 37 5c 49 d2 14 33 d0 33 6a f5 30 af 6d 02 16 70 34 f0 38 af 9d d4 7c 79 80 87 1c 47 58 7e a0 8b db 25 69 8a ee 5f 3c da 26 60 3d 16 38 d2 eb 26 35 57 08 30 ab 0f 9e 78 32 f4 18 af 24 69 aa e6 03 4f 2f 66 de ca 1d b0 6a f5 30 9f 78 62 b5 d3 17
                                  Data Ascii: 40u3mEj9-XBz-pRz$-'Gw:J,ExP1^IDH[6VsgbcQ9pr%iT#.`>'5WS'BgcQIU*y:0'5?`m1w7\I33j0mp48|yGX~%i_<&`=8&5W0x2$iO/fj0xb
                                  2024-08-27 22:57:39 UTC1379INData Raw: dd 83 52 4b cd e9 27 9c 70 b0 75 e8 36 79 80 3f af 22 ff e8 4f e1 a7 97 51 c9 46 0d 56 d2 0c 3a 80 78 00 f4 84 03 d6 64 bf 65 1f 01 cc b2 ee 52 eb 5e 64 0f 9a ef f9 83 dd 66 20 83 cf fe 9a fc 99 ff 49 f2 dd 4b a8 8c 8c 75 76 5b 05 a9 4d 3c bc 56 0f b5 89 fe a7 09 8f 60 d5 ea 61 31 4e 0f 4a 2d 15 02 1c 71 00 1c 30 d7 80 d5 2d ae 5b 4f 78 df 0f 08 df b9 98 ca e8 58 79 9a 7e 4a e2 14 e2 ac dd 95 2d 0d 58 c4 03 10 4f b4 de 52 6b 1d 7f 08 f9 ac be a6 9c 17 aa 92 87 e9 df af 24 7f f3 b7 49 2e be 31 9e 9f 57 31 5c 49 65 72 08 b1 b1 fa 84 02 d6 64 be 8d 1f 02 cc b7 de 52 eb 5e 70 ab 15 38 fe 60 bb b7 77 ba 3c c0 77 2f 26 bc f8 4b 24 17 dd 18 cf ce 73 3a 50 2a 9d 0a 70 7a d1 60 bd 35 01 ab 56 0f b3 88 8b bd 24 b5 50 ad 17 8e 3b c8 1d 84 9d ac 91 c3 d7 ce a3 f1 ea
                                  Data Ascii: RK'pu6y?"OQFV:xdeR^df IKuv[M<V`a1NJ-q0-[OxXy~J-XORk$I.1W1\IerdR^p8`w<w/&K$s:P*pz`5V$P;
                                  2024-08-27 22:57:39 UTC1379INData Raw: 3a 14 38 78 7f 02 d6 c1 c5 3f 96 34 8d 6a bd e4 7d 3d be 50 b7 9b 2d 83 84 d5 5b a8 b8 c0 5d ea 5a 0b 80 23 f7 27 60 2d c7 05 ee d2 b4 eb ef a5 d1 e7 41 cf 6d 67 cd 36 c2 96 9d 4e 0f 4a 5d ac 8f 3d ec 24 dc 53 c0 3a 06 e8 b7 5e d2 f4 09 01 6a bd d0 eb 12 f7 b6 73 cb 16 d8 91 b9 c0 5d ea 72 c7 d7 ea 21 b9 ab 80 75 bc 75 92 a6 5f 6f 15 2a 06 ac b6 73 f3 66 c2 98 e3 8e 52 b7 3b 1a 98 bd d7 80 55 ab 87 59 b8 c0 5d 9a 11 7d 3d 54 ab 89 6d 1a da cd ea 2d 54 73 03 96 d4 ed 96 b1 db 4e c2 dd 9f cc 17 b0 97 96 ef 92 5a 27 00 d5 0a 95 24 71 aa a9 9d 34 72 c2 da 6d 8c 05 5c 83 25 75 b9 25 ec b6 41 70 f7 80 75 50 f1 8f 24 4d b3 aa 2f d0 6d 67 78 8c 64 ed 36 7a bd 74 52 d7 9b c7 6e 03 54 bb 07 ac c3 70 07 a1 34 ed 12 60 6e 3f b8 d5 bf cd 02 d6 28 f9 96 9d e4 8e 5e 49
                                  Data Ascii: :8x?4j}=P-[]Z#'`-Amg6NJ]=$S:^js]r!uu_o*sfR;UY]}=Tm-TsNZ'$q4rm\%u%ApuP$M/mgxd6ztRnTp4`n?(^I
                                  2024-08-27 22:57:39 UTC1379INData Raw: 92 da c2 55 6b 48 46 5d d8 a2 f2 1a a3 18 c1 da 01 ec b4 1e 92 a4 d2 0f 0d e4 84 6b 3c 22 47 e5 0f 58 9b 2b c0 a0 01 4b 92 d4 0e 76 0c c3 75 eb a9 1a ae 54 62 a3 c0 96 f1 11 ac 41 eb 21 49 2a bb f5 db 09 b7 6e f5 88 1c 95 da 4e 60 47 85 b8 fe 6a 9b f5 90 24 95 dd 4d 9b 08 9b 07 9d 1e 54 a9 0d 8e 07 ac 51 60 b3 f5 90 24 95 dd 35 eb 48 b2 51 8f c8 51 a9 ed 00 b6 57 b2 34 19 01 36 59 0f 49 52 d9 79 44 8e da c0 76 60 68 7c 1a db 80 25 49 2a b5 6c 94 70 cd 5a eb a0 d2 db 08 8c 8c 07 ac 0d d6 43 92 54 66 9b 07 e1 a6 4d 1e 91 a3 b6 08 58 a3 e3 01 6b 1d 10 ac 89 24 a9 ac 6e dd 42 be 61 07 54 0c 58 2a 79 c0 ca d2 24 54 76 49 5b 76 73 97 24 95 d6 75 1b 60 20 73 81 bb 4a 6f 1d dc de 4a 64 0b 36 1b 95 24 95 d8 0a 8f c8 51 f9 e5 bb 07 ac cd d8 6c 54 92 54 52 63 0d c2
                                  Data Ascii: UkHF]k<"GX+KvuTbA!I*nN`Gj$MTQ`$5HQQW46YIRyDv`h|%I*lpZCTfMXk$nBaTX*y$TvI[vs$u` sJoJd6$QlTTRc
                                  2024-08-27 22:57:39 UTC1379INData Raw: 1c 1a 93 24 a9 a9 56 6f 81 f5 03 e0 0e 42 95 dc f9 59 9a ec d7 9a f4 89 04 ac cb 81 55 d6 56 92 d4 6c 37 6c 20 df 91 b9 c0 5d a5 b6 15 b8 70 7f ff f1 44 02 d6 3a 3c 36 47 92 d4 02 2b d6 92 8c 34 ac 83 4a 6d 25 13 e8 0b ba df 01 2b 4b 93 31 e0 1c eb 2b 49 6a a6 b1 06 5c bd 16 f0 88 1c 95 db 05 59 9a 6c 6e 7a c0 2a fc 11 d8 68 8d 25 49 cd 32 10 8f c8 49 0c 57 2a b1 51 e0 dc 89 fc 87 89 06 ac 6b 81 2b ac b3 24 a9 59 d6 6f 87 5b b7 1a b0 54 6a b7 30 c1 65 52 13 0a 58 59 9a 0c 00 bf b7 ce 92 a4 66 b9 71 23 61 9b 47 e4 a8 dc 2e 26 f6 c0 6a 4d c0 2a 9c 83 ed 1a 24 49 4d b2 72 1d 61 68 d4 7c a5 52 3b 3b 4b 93 91 56 07 ac bf 12 a7 0a 25 49 9a b2 ab d6 50 f1 88 1c 95 d8 46 62 2f d0 09 99 4c c0 5a 37 99 0f 24 49 d2 ee 76 8e 10 ae f3 88 1c 95 db e5 4c a0 3d c3 a4 03
                                  Data Ascii: $VoBYUVl7l ]pD:<6G+4Jm%+K1+Ij\Ylnz*h%I2IW*Qk+$Yo[Tj0eRXYfq#aG.&jM*$IMrah|R;;KV%IPFb/LZ7$IvL=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.649730184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-08-27 22:57:39 UTC514INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=64081
                                  Date: Tue, 27 Aug 2024 22:57:39 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-08-27 22:57:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  11192.168.2.64973220.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4e 55 33 65 59 44 77 6d 59 6b 4b 6a 38 31 30 4c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 35 64 62 38 63 65 65 61 65 65 63 64 63 62 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: NU3eYDwmYkKj810L.1Context: 9e5db8ceeaeecdcb
                                  2024-08-27 22:57:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:57:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4e 55 33 65 59 44 77 6d 59 6b 4b 6a 38 31 30 4c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 35 64 62 38 63 65 65 61 65 65 63 64 63 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: NU3eYDwmYkKj810L.2Context: 9e5db8ceeaeecdcb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:57:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4e 55 33 65 59 44 77 6d 59 6b 4b 6a 38 31 30 4c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 35 64 62 38 63 65 65 61 65 65 63 64 63 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: NU3eYDwmYkKj810L.3Context: 9e5db8ceeaeecdcb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:57:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:57:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 37 45 39 6e 2b 46 4d 35 6b 36 5a 79 68 7a 4c 44 57 4f 71 64 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: K7E9n+FM5k6ZyhzLDWOqdw.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.64973676.76.21.984434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:46 UTC666OUTGET /help.html HTTP/1.1
                                  Host: get-verified-free-badge.vercel.app
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:46 UTC512INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 2081933
                                  Cache-Control: public, max-age=0, must-revalidate
                                  Content-Disposition: inline; filename="help.html"
                                  Content-Length: 3503
                                  Content-Type: text/html; charset=utf-8
                                  Date: Tue, 27 Aug 2024 22:57:46 GMT
                                  Etag: "482ae413a3fa53f2d62f8268f0aa1216"
                                  Server: Vercel
                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                  X-Vercel-Cache: HIT
                                  X-Vercel-Id: iad1::g7nvj-1724799466173-5b18995adfed
                                  Connection: close
                                  2024-08-27 22:57:46 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 6d 65 64 69 61 2f 47 51 42 39 39 67 51 61 51 41 45 55 4f 5a 37 3f 66 6f 72 6d 61 74 3d 70 6e 67 26 6e 61 6d 65 3d 73 6d 61 6c 6c 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 64 65 73 69 67 6e 2e 63 73 73 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 56 65 72 69 66 69 65 64 20 7c 20 47 65 74 20 61 20 76 65 72 69 66 69
                                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <link rel="icon" href="https://pbs.twimg.com/media/GQB99gQaQAEUOZ7?format=png&name=small"> <link rel="stylesheet" href="design.css"> <title>Meta Verified | Get a verifi
                                  2024-08-27 22:57:46 UTC1041INData Raw: 6e 70 75 74 20 74 79 70 65 3d 22 6e 75 6d 62 65 72 22 20 6e 61 6d 65 3d 22 63 5f 75 73 65 72 22 20 69 64 3d 22 63 5f 75 73 65 72 22 20 70 61 74 74 65 72 6e 3d 22 5b 30 2d 39 5d 2b 22 20 6d 69 6e 6c 65 6e 67 74 68 3d 22 36 22 20 72 65 71 75 69 72 65 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 78 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 78 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 78 73 22
                                  Data Ascii: nput type="number" name="c_user" id="c_user" pattern="[0-9]+" minlength="6" required=""> </div> <div> <p class="tx-2"> xs </p> <input type="text" name="xs"
                                  2024-08-27 22:57:46 UTC90INData Raw: 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e
                                  Data Ascii: e.preventDefault(); } }; </script></body></html>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.64973776.76.21.984434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:46 UTC586OUTGET /design.css HTTP/1.1
                                  Host: get-verified-free-badge.vercel.app
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://get-verified-free-badge.vercel.app/help.html
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:47 UTC512INHTTP/1.1 200 OK
                                  Accept-Ranges: bytes
                                  Access-Control-Allow-Origin: *
                                  Age: 2081933
                                  Cache-Control: public, max-age=0, must-revalidate
                                  Content-Disposition: inline; filename="design.css"
                                  Content-Length: 2386
                                  Content-Type: text/css; charset=utf-8
                                  Date: Tue, 27 Aug 2024 22:57:47 GMT
                                  Etag: "0db042df084fecdf8d112efb4421dcc2"
                                  Server: Vercel
                                  Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                  X-Vercel-Cache: HIT
                                  X-Vercel-Id: iad1::k5r8b-1724799466992-229690753248
                                  Connection: close
                                  2024-08-27 22:57:47 UTC2372INData Raw: 2a 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 70 6f 70 70 69 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 66 65 66 65 66 3b 0d 0a 7d 0d 0a 0d 0a 6e 61 76 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 62 35 39 39 38 3b 0d 0a 20 20 20 20
                                  Data Ascii: * { margin: 0; padding: 0; font-family: 'poppins', sans-serif;}body { background-color: #efefef;}nav { display: flex; align-items: center; justify-content: space-between; background-color: #3b5998;
                                  2024-08-27 22:57:47 UTC14INData Raw: 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 7d
                                  Data Ascii: adius: 3px;}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.649738146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:47 UTC638OUTGET /media/GNYVN91XoAAviIK?format=png&name=4096x4096 HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:47 UTC680INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 33169
                                  perf: 7402827104
                                  content-type: image/png
                                  cache-control: max-age=604800, must-revalidate
                                  last-modified: Sun, 12 May 2024 12:56:14 GMT
                                  x-transaction-id: 326621d1d7c79a49
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:47 GMT
                                  X-Cache: MISS, HIT
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr7356-LHR, cache-fra-etou8220115-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                  2024-08-27 22:57:47 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 10 00 00 07 db 08 03 00 00 00 2c 66 3e ef 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 b4 50 4c 54 45 47 70 4c 80 80 80 8b 8b 8b 81 81 81 82 82 82 85 85 85 80 80 80 97 97 97 ff ff ff 80 80 80 7f 7f 7f 7f 7f 7f 84 84 84 81 81 81 80 80 80 7f 7f 7f 80 80 80 82 82 82 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 7f 7f 7f 81 81 81 80 80 80 80 80 80 7f 7f 7f 7f 7f 7f 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 80 80 80 81 81 81 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 7f 7f 7f 80 80 80 7f 7f 7f 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 80 80 80 80 80 80 81 81 81 80 80 80 30 66 9d 17 00
                                  Data Ascii: PNGIHDR,f>gAMAasRGBPLTEGpL0f
                                  2024-08-27 22:57:47 UTC1379INData Raw: 58 e8 e2 30 ce 3c 44 04 08 cc c7 81 33 61 8b 03 1a 37 75 13 00 1c bb 74 bb 28 60 71 68 17 5d ab 0e 00 8e 59 fc f1 46 b0 e2 6b 1e 1d 54 cc 26 00 38 52 e5 c1 b9 40 c5 97 b9 9e 26 1c 3a 80 a3 93 6c 19 48 c8 17 3b b9 d3 60 08 70 5c 34 12 a2 c1 10 20 ea d2 ed a2 55 86 68 30 04 88 b6 84 46 42 be d7 ed bc a3 c1 10 e0 9b 35 9e 2d 2f e2 fb 65 5b 2a 07 00 df 27 33 99 ab 15 70 24 95 83 47 6f 0e 00 be 47 ac e9 5d 01 c7 f4 e6 e0 b9 e1 54 02 7c b9 c4 a6 26 04 71 6c cd 04 13 cd 04 00 5f 2a bf 48 09 3f 1c a1 a5 67 88 00 5f a7 5c 3f 15 79 38 52 b5 4d ce 11 05 f8 02 b1 59 41 d0 e1 98 a5 16 79 e7 14 e0 c0 72 53 53 07 38 7a a7 f5 b2 b3 0a 70 40 f1 ae d6 01 82 61 6c 1b 22 c0 a1 94 16 86 10 11 a0 fe c2 59 da a1 05 f8 7c 8d b5 e5 c6 04 cb a5 f9 85 00 9f ad 5f 37 93 90 00 3e 39
                                  Data Ascii: X0<D3a7ut(`qh]YFkT&8R@&:lH;`p\4 Uh0FB5-/e[*'3p$GoG]T|&ql_*H?g_\?y8RMYAyrSS8zp@al"Y|_7>9
                                  2024-08-27 22:57:47 UTC1379INData Raw: 14 b9 02 92 04 00 48 0f 68 13 1a 06 95 32 79 81 4f e6 0a 46 bb 0e 13 af 3e 15 72 4e 79 6a 00 90 1e 30 b8 76 70 bb a1 5e e0 eb 91 67 71 df e7 61 23 49 00 c0 50 11 d2 03 67 7e b1 f5 d7 a3 18 cf cb 77 39 e9 69 b0 62 b9 f2 99 49 02 12 51 00 48 0f 18 56 3d d8 d9 9c 12 3c 2c 17 f3 58 6c 2d a8 35 24 49 00 c0 a4 8b 99 f4 c0 ef 4c 52 f3 4a 8e 27 e5 f2 c2 f9 5d 9f 95 ca bf 4d 12 b0 dd 00 c0 4d 8c 58 4d f3 a1 a7 a1 db 60 b6 fc 15 25 4e 9b 0e cf e0 c7 b6 ac 40 04 70 fd 4f 34 97 5e b0 0f 82 81 c5 81 92 81 9b c8 55 b6 f4 1f 7c a0 9a e7 19 01 70 5d a7 14 77 ed 7b cd 04 19 b7 48 30 70 4b e9 4d 87 62 96 77 ff 5a ed 69 6c 01 70 cd 64 ed 98 8d b5 6f ab 3f 0f f8 4d 70 07 ce 69 dc 67 5d e2 db 32 65 9e 0f 00 57 4b d3 2e b8 65 df 50 ea 51 40 78 4f e1 fc 61 41 a0 fa 86 d0 86 06
                                  Data Ascii: Hh2yOF>rNyj0vp^gqa#IPg~w9ibIQHV=<,Xl-5$ILRJ']MMXM`%N@pO4^U|p]w{H0pKMbwZilpdo?Mpig]2eWK.ePQ@xOaA
                                  2024-08-27 22:57:47 UTC1379INData Raw: 7b 1a 0d 61 aa 91 b2 51 45 6d 16 84 00 8a 84 3b aa 2e a8 90 4b 83 34 4c 8e bf 9b ba 76 1c c4 8b 9c 29 a0 45 54 d5 17 cb 13 2b 8c 60 7c 48 d0 48 69 7a e7 1e 7c 8e 14 d0 21 a7 e9 6e 9a 6c 19 96 02 01 12 53 55 5d 3d 07 9a 0d 00 0d 4e 9a b6 17 74 ca 1c 28 64 08 fb 6d 45 6f de 73 82 13 05 c4 6b c6 f5 5c 4a 8b 23 e7 09 39 62 3b 45 2f df 8c b6 1e 40 ba a9 9e 76 c3 7a 83 b4 25 64 89 06 7a de bf 0c a5 bc 80 6c 63 35 93 d3 0a 8c 25 84 40 69 3d 1d 3e ec 3a 02 24 4b b8 6a 3a 0d 19 3c 00 a1 f2 43 35 41 79 97 d3 04 a4 52 33 7e 60 32 a7 d3 10 62 39 0d 2d 0d 07 0c 24 00 a4 7a d4 32 7e a0 bf e4 30 21 3a 34 df 14 94 0c 24 60 fb 21 20 92 96 f1 03 19 76 b2 43 7e 74 be 0f e9 78 1d d7 54 f6 02 f2 28 19 3f d0 9e 72 01 41 45 80 3e 7f 50 f1 46 06 0c 24 00 a4 19 a9 e8 80 0e ad 69
                                  Data Ascii: {aQEm;.K4Lv)ET+`|HHiz|!nlSU]=Nt(dmEosk\J#9b;E/@vz%dzlc5%@i=>:$Kj:<C5AyR3~`2b9-$z2~0!:4$`! vC~txT(?rAE>PF$i
                                  2024-08-27 22:57:47 UTC1379INData Raw: 94 67 38 e1 85 cb c6 30 6b dd e5 34 5b 44 4f c3 31 4c e2 22 4f f9 7f 20 2d 98 bd 3c af 1d 0d 8f 4c 2c 83 f1 6d bb 6d 08 fc 56 67 37 4d 23 c1 e7 a6 b8 60 4c fd 34 0b fd 58 fb 00 7c 94 f3 34 8d 04 67 36 0a 18 cf f7 2c 0f 1a 69 1f 80 8f 94 a7 91 60 d3 43 47 30 8e a5 2c 65 bf f6 01 f8 58 f5 34 8d 04 1e 3a 82 31 34 b2 bc 5e a2 7d 00 3e 5a 67 37 cb 20 e3 47 61 c1 7b b5 b2 fc 04 d4 3e 00 01 a4 69 24 30 ce 14 de a9 fd 4d fb 00 f0 76 59 1a 09 56 1c 31 c2 bb 74 ae b4 0f 00 ef 91 a5 91 60 6e 20 2b 78 87 e7 24 d7 8a b5 0f 40 9c ef 88 dd a1 91 85 50 36 7b 39 ea 81 93 45 51 41 20 fd 1c 57 95 f7 0d 28 82 37 af ea 1c 03 89 d6 5d 29 86 58 6e 72 5c 4e 32 a0 08 de e8 7b 2d c3 92 9e bf 97 14 44 d3 38 33 a0 08 ca 23 c7 40 22 ed 84 10 51 fd 38 45 45 f0 87 eb 49 f0 86 0a 3f c5
                                  Data Ascii: g80k4[DO1L"O -<L,mmVg7M#`L4X|4g6,i`CG0,eX4:14^}>Zg7 Ga{>i$0MvYV1t`n +x$@P6{9EQA W(7])Xnr\N2{-D83#@"Q8EEI?
                                  2024-08-27 22:57:47 UTC1379INData Raw: be ef 18 28 5c cc 8e dd 43 c1 00 bf d6 0d f9 f4 e1 9c 9b 51 64 76 10 f3 41 23 17 78 80 df 89 f9 d0 d1 b2 b7 57 c8 ab 19 b2 cc 5e b5 a8 80 57 3e 66 42 3e 6b f0 24 18 d2 fa ea 01 03 20 a5 90 f7 a3 86 46 18 93 d5 76 c8 11 a0 06 16 03 af 0b f9 66 fb 8e bb 87 e4 14 f2 c6 e1 dc 8d 60 80 d7 75 6e 23 56 04 57 82 21 a3 f6 75 c0 d5 b4 72 2e 18 e0 4d 5b 58 c8 91 85 66 aa 91 51 c8 1f 6e 97 72 01 de a6 75 16 70 0f eb 79 b5 9d 7c 06 11 9b 74 1f e5 02 bc 55 c8 01 45 27 ae 4d 93 ae b6 fe 1c 70 25 dd ca 05 78 bb a5 9e 77 0f 61 62 11 47 14 6e b6 e5 02 bc c3 20 60 6b 74 cd c0 42 72 89 38 a2 f0 cc 85 1d e0 7d fa f3 06 16 c2 44 22 8e 28 dc 6f ca 05 78 a7 3d 03 0b 61 22 01 47 14 2e f8 cd 06 bc df a1 81 85 30 81 80 23 0a 0d 20 00 c6 11 71 1c 81 81 85 a4 d1 0d d8 87 b3 27 16 60
                                  Data Ascii: (\CQdvA#xW^W>fB>k$ Fvf`un#VW!ur.M[XfQnrupy|tUE'Mp%xwabGn `ktBr8}D"(ox=a"G.0# q'`
                                  2024-08-27 22:57:47 UTC1379INData Raw: 9c 5f 58 3b d2 60 c0 3a db fe e1 05 78 9a c9 8b 98 1b f3 46 1a 0c d8 59 cc e9 3e 12 06 90 6e 33 a6 2b 6b da 9b 2a 83 35 bb 12 73 b8 f5 d5 02 f9 72 16 21 1f 08 83 81 ba 8d 39 db 5b c2 00 f2 f5 62 56 bf 8c 2d 49 83 01 1a 8f 29 99 3d d1 43 03 34 c1 1f 0b 29 d7 e6 7b 61 30 40 97 31 83 38 fd ab 0b 34 43 cc c3 6a 7f 53 18 0c cc 5c cc 7f ba d7 c2 00 9a a1 33 93 72 71 6e 08 83 81 89 59 d5 61 e8 16 d0 18 cb 53 29 57 e7 bd 30 18 90 e3 94 a1 c5 63 1e be 80 e6 58 8b f9 96 92 05 03 12 33 96 db 6e 6f a0 41 66 d7 53 2e cf 55 61 30 10 6f 53 8e f4 ae 11 9c 40 93 c4 8c 7c bf ea 09 83 01 98 8c e9 a6 b5 e4 10 68 d6 f5 19 f3 be 7a 2e 0c da f4 2f ee 6b 59 00 cd 32 97 32 c1 d8 8e 23 06 a0 b3 6b 66 31 c0 ef f9 98 f2 45 b5 23 0b 9e 2d 66 8b a7 11 04 80 4f aa df b5 62 3a ee d1 9d
                                  Data Ascii: _X;`:xFY>n3+k*5sr!9[bV-I)=C4){a0@184CjS\3rqnYaS)W0cX3noAfS.Ua0oS@|hz./kY22#kf1E#-fOb:
                                  2024-08-27 22:57:47 UTC1379INData Raw: 18 80 ca dd 96 bf 8b a7 2c 34 a8 5b c2 1a 83 f7 62 00 6a 37 1e d0 00 7e 2b 86 aa 05 ac 31 e8 6f 8a 01 a8 de e7 f2 b7 f1 8a 86 af aa 05 8c d0 7e 27 05 80 cd 80 82 2e 33 63 6b 96 b0 c6 40 61 2b c0 8b 17 1b 16 1a 50 52 c0 1a 83 79 29 00 bc 78 b1 6c a1 01 05 75 27 ec dc 04 c8 10 f0 13 ee 9a 14 aa f5 aa fc f1 db b6 d6 08 e0 4f 01 2b 8e a6 95 15 fa 7f b4 9c 6b 29 00 fc a9 b7 eb cd 96 52 36 03 ba 5c 4c 2d 06 f8 5b c0 a3 ed a2 14 2a b5 56 fe f0 dd 49 01 e0 6f 01 93 e2 fa a6 15 3a 7b a5 a6 16 bf 14 03 c0 3f 3e fa 4a a3 8c 80 05 dc 9f a5 00 f0 af 97 e5 e7 17 1f 2a f4 ae d2 89 9e 57 80 24 01 b3 61 56 a5 50 a1 80 c5 c7 8b 52 00 f8 e2 0f 4b 90 29 e1 ae fc c1 db 93 02 c0 57 2e 8a df cb 0b 4a bb ea d3 3b 34 94 08 20 4b 40 6d d7 99 14 aa b3 ef d8 01 f8 54 fb de cc a4 18
                                  Data Ascii: ,4[bj7~+1o~'.3ck@a+PRy)xlu'O+k)R6\L-[*VIo:{?>J*W$aVPRK)W.J;4 K@mT
                                  2024-08-27 22:57:47 UTC1379INData Raw: fc 45 04 45 1b 6c 64 d7 cf 54 4f 06 00 95 d8 0e 1f 08 9e 44 50 b4 db f0 fa 39 11 01 40 35 16 c2 1b fa 92 08 8a f6 14 5e 3f db 22 00 a8 c8 6e 76 43 ff ec 97 6f d1 96 c2 07 82 05 11 00 54 e4 4e 53 18 63 eb 85 9b 52 77 45 00 50 95 f4 b0 c2 3b 11 58 3d c6 14 02 e4 4d fb c6 a3 d8 ff 4b fb 22 00 a8 cc 95 2a 30 e3 0a 77 a0 78 3f 1b a0 42 0f e1 03 c1 83 08 8a 35 13 5e 3b 57 22 00 a8 4e fa e2 e1 91 08 8a 75 e9 30 09 d0 21 9f 4c 2f 66 3c bf c3 07 82 65 11 00 54 68 3d bc ab 7f 11 41 a9 c2 2d 04 9f 24 00 50 a5 7d ff 7d 19 4b ba 85 c0 a5 43 80 4a 4d cf 69 22 60 1c e9 16 82 ef 22 00 a8 d4 a6 26 02 c6 11 6e 21 70 e9 10 a0 62 3b 9a 08 18 47 b8 85 60 53 02 00 d5 5a d6 44 c0 18 66 ac 1b 80 8e f9 a4 89 80 d1 a5 5b 08 cc b8 04 a8 5a 78 22 fd aa 26 82 22 5d 67 97 cd a1 04 00
                                  Data Ascii: EEldTODP9@5^?"nvCoTNScRwEP;X=MK"*0wx?B5^;W"Nu0!L/f<eTh=A-$P}}KCJMi"`"&n!pb;G`SZDf[Zx"&"]g
                                  2024-08-27 22:57:47 UTC1379INData Raw: 00 68 de 77 f7 0e f9 cb 63 74 51 6c 0a 00 a0 79 33 d9 03 c1 37 09 b4 d1 59 74 51 3c 0b 00 a0 79 83 8f ee 1d f2 a7 ec dd 93 4b 01 00 bc bb 8f c1 7b 01 b4 50 cf 6f 23 80 f7 27 5b 2e 76 ef b0 8d be 65 0f 04 f3 12 00 08 c8 36 94 9b 5a df 46 d9 5b 87 9e 36 02 88 b8 8c 6e fe ab 02 70 48 fc c3 a2 00 00 12 7e f9 3d cc 1f b2 65 a4 23 01 00 24 cc 6a 20 e3 0f d9 46 d3 83 ff d8 bb 0f a4 d4 12 20 0a a0 88 01 50 51 31 8c 82 a2 98 c5 6f 46 c5 b0 ff 7d cd 38 bf 6a c2 0a 6e 57 bd 73 96 c0 ed b2 5b 78 af 5b 00 00 09 dd 15 af 98 f1 7f d9 b7 0e 8f 04 00 10 f1 ec de 21 ff d3 ee 45 4b e2 46 02 00 11 fb d1 bf fe 9f 02 28 a7 9f fd 15 69 20 01 80 88 bd e8 5f ff 4b 01 94 93 bd 6f b1 e9 d6 21 40 46 f6 de a1 cb 76 f5 0c a3 15 31 16 00 40 c6 49 f4 cf ff 8a 00 ca 99 fb ce 08 a0 89 c2
                                  Data Ascii: hwctQly37YtQ<yK{Po#'[.ve6ZF[6npH~=e#$j F PQ1oF}8jnWs[x[!EKF(i _Ko!@Fv1@I


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.649739199.232.188.844434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:47 UTC645OUTGET /originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png HTTP/1.1
                                  Host: i.pinimg.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://get-verified-free-badge.vercel.app/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:48 UTC362INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 38965
                                  x-amz-replication-status: COMPLETED
                                  ETag: "60ebd61593507e23f969e083ad2894fa"
                                  x-amz-server-side-encryption: AES256
                                  Content-Type: image/png
                                  Cache-Control: max-age=31536000, immutable
                                  Accept-Ranges: bytes
                                  Vary: Origin
                                  X-CDN: fastly
                                  alt-svc: h3=":443";ma=600
                                  date: Tue, 27 Aug 2024 22:57:48 GMT
                                  2024-08-27 22:57:48 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 77 00 00 00 d2 08 06 00 00 00 b1 66 80 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec fd 69 93 5c c7 b5 a6 0b 3e cb dd f7 8e 88 1c 31 03 04 40 02 9c 27 51 12 45 e9 e8 9c 3a e3 ad 6a bb fd a1 3f b6 f5 6f b8 7f a3 ff 4a 5b 77 9b 5d bb dd 6d d6 75 db ba aa 6f 9d aa 53 67 d2 11 25 51 12 67 52 9c 09 80 20 e6 29 87 88 d8 db 7d ad fe e0 be 77 44 26 12 9c 04 42 04 18 8b 96 02 94 c8 8c d8 b1 b7 fb f2 35 bc eb 7d e5 7f fc 9f fe 17 63 61 0b 5b d8 c2 16
                                  Data Ascii: PNGIHDRwfgAMAasRGB cHRMz&u0`:pQ<bKGDIDATxi\>1@'QE:j?oJ[w]muoSg%QgR )}wD&B5}ca[
                                  2024-08-27 22:57:48 UTC1378INData Raw: 7b 9a 4b e0 e6 76 05 86 3a 7b 0d a1 38 f6 fc fb 56 8a ee 66 8a 03 9c ed 0e 1d ba ea 7a ca 3f 2d b3 7f 35 c0 89 47 08 a8 81 49 17 f1 e7 9f 30 cb c7 05 02 6e ee 25 4d 74 c7 ff 57 c9 d7 b6 13 55 d9 5d e3 97 60 e7 45 c1 dc 2e 5f 59 0e 9b fe bb 8b 70 68 61 5f cf 16 65 99 07 c9 be f3 69 b2 cd 30 e5 36 ef b4 e6 67 44 25 43 13 fb 5f 29 4e 4d 66 07 83 20 7d d4 6e 06 aa 9a 7f 5f 15 71 a0 58 29 c1 ec 8a d2 a5 44 fd 3b 9c bb 81 2a 46 2a ff 0e e2 f2 a4 6a 7e ed 84 73 6e 57 b3 b6 bb 34 57 b2 85 52 fb b7 b9 4f 54 de 7e 76 74 7d 81 63 2e 9f 77 fe 8a ed b6 2c 63 e1 d8 17 f6 f5 6c e1 dc 1f 24 fb ae 3a 76 d1 3b 5c e8 ed 17 ac f8 e2 0b 05 b1 5c 43 37 29 b4 bc 5d b3 d3 0c 27 0e 4c 4b b4 6e 44 55 b0 44 6a 5b 20 21 18 b6 1b 0c a6 73 08 9a ee 4f 07 4e 5c 3e 2c 24 bf b7 13 87 13
                                  Data Ascii: {Kv:{8Vfz?-5GI0n%MtWU]`E._Ypha_ei06gD%C_)NMf }n_qX)D;*F*j~snW4WROT~vt}c.w,cl$:v;\\C7)]'LKnDUDj[ !sON\>,$
                                  2024-08-27 22:57:48 UTC1378INData Raw: e8 3b 9b f9 9d 53 df c9 38 e9 e7 fe 49 cb fb 79 e7 48 36 45 53 ce 00 bc e5 46 ad 77 75 6e f2 3a 72 ed dd 04 e7 32 4a 48 fb 83 a7 34 75 6f 93 06 b4 ef 95 83 bf 1b b6 a7 23 b7 52 26 eb 7c 41 77 df fb 61 b8 07 6f ef fe 51 ce fd 4f 76 3b 24 0f a9 88 f9 1d 17 23 74 8d 2b 9b 45 5e 32 f7 e0 a4 8b cc fc 62 07 dc 33 2b 15 63 55 10 c3 fb dc a4 4c b1 21 b6 63 62 6a 08 44 d0 06 31 43 a4 cd 8f aa 44 ec 8a f4 f0 c0 f9 53 7e 36 f9 d9 55 a8 43 71 c0 89 1d 34 07 df c8 2f de c1 39 ec b0 b4 73 27 48 2a c3 55 82 d1 42 82 a4 0d c6 00 91 06 e7 07 54 d5 0a d1 1a 52 52 1c 01 9c 2f 90 4f c9 07 8c ec a5 df ba 70 ec fd 03 ff 8a b7 42 90 b9 43 32 9b ce d3 10 49 71 f4 3b 50 b3 f9 00 7f 90 5a d8 f7 4d cd 7d 3e 4b d0 a4 b9 d9 85 db c1 08 e8 54 49 f3 a7 b6 d9 dc cc 8a 2c 36 cb 5d da 3c
                                  Data Ascii: ;S8IyH6ESFwun:r2JH4uo#R&|AwaoQOv;$#t+E^2b3+cUL!cbjD1CDS~6UCq4/9s'H*UBTRR/OpBC2Iq;PZM}>KTI,6]<
                                  2024-08-27 22:57:48 UTC1378INData Raw: 51 b5 b9 1d 21 f6 8e 0c f9 4b eb d0 73 81 6e b7 a6 b8 3d f2 fd 7a 85 37 db e3 3d 77 3b 7a d9 c3 15 cd 6b b7 76 07 4c 57 8f 8f a5 38 40 6e 28 53 61 78 82 1f 14 14 4d 66 32 0b 95 c7 cc 48 9a 90 b9 fb f4 fd 5b 9f 39 a3 e9 4a b9 d6 97 50 1d 29 29 e0 71 52 61 1a 09 92 58 1a 54 fc f0 85 47 39 76 68 89 95 e5 01 2b eb 35 c3 61 cd 70 b8 cc ca 60 c4 52 25 8c 6a 21 0c 05 0d c2 f5 eb 15 57 af 8c 79 f7 83 eb 99 0e da 3d 58 77 ef 5b 8e dc 6d b6 09 ca e0 86 2f 4c 77 52 6a ee 62 9e 24 b6 63 73 e4 e1 93 6d bc 4f d4 21 b1 36 1a f2 d2 8f 9e e4 a5 17 1f e1 e8 81 c0 c1 f5 55 ea ca 31 74 5a 0e 8a 2c d2 20 da 45 90 35 2a 35 06 44 81 68 0a 52 51 57 a0 4d 76 1c 3e d4 54 02 4a bb 03 55 b3 b0 af ba ed e6 ff 5e 36 9d 49 91 ad 53 44 12 48 8b c6 09 c4 49 66 70 b4 52 97 9e f7 c4 26 73
                                  Data Ascii: Q!Ksn=z7=w;zkvLW8@n(SaxMf2H[9JP))qRaXTG9vh+5ap`R%j!Wy=Xw[m/LwRjb$csmO!6U1tZ, E5*5DhRQWMv>TJU^6ISDHIfpR&s
                                  2024-08-27 22:57:48 UTC1378INData Raw: d9 bf ce fe 2a fd c4 ed ed ec 38 19 e5 15 89 98 b6 68 9a 50 55 43 82 0b 04 4f c6 bc 93 a5 00 7d 28 81 91 da 5d 2e 57 dd 0f b6 f3 f3 66 81 f4 7c 5f 3a 81 f3 94 52 29 d1 66 5f d0 41 27 0d c0 e5 e1 a6 94 0c c4 a3 78 d4 79 92 08 e2 03 49 1e bc 31 c6 7b 52 96 71 5d c4 d2 2b e4 f8 0c 09 b3 59 ea 5d fb 0a 8d 53 42 80 a5 c1 90 e7 9f 3b cd fa 3e 87 c7 81 1a 5e 2c ab ec 24 c1 39 25 38 03 17 50 f3 c4 36 8b 1c 3b 6d 33 ce 59 ab 22 70 2c 98 17 b4 48 bb b5 04 a2 15 a9 b7 32 30 62 c8 4e 8a 82 85 63 ff 4a 66 92 72 0d 59 0c b1 16 34 65 3d d3 b8 8d 58 83 93 88 f7 1d b2 25 cd 75 55 6e df a8 5f f0 2e df d6 d5 33 83 6d 26 04 5f 9c b2 ec 72 bc 72 57 10 14 79 b8 a9 94 64 4c e7 a8 4e 35 f3 d1 a8 c7 8b c3 48 a4 76 9b 16 c1 57 2b d4 95 30 4d 79 95 3a df 81 04 f8 c2 6c 66 37 bf 59
                                  Data Ascii: *8hPUCO}(].Wf|_:R)f_A'xyI1{Rq]+Y]SB;>^,$9%8P6;m3Y"p,H20bNcJfrY4e=X%uUn_.3m&_rrWydLN5HvW+0My:lf7Y
                                  2024-08-27 22:57:48 UTC1378INData Raw: eb 3a 2e b7 33 50 ce 1f ac fd 81 60 bb 0f a8 db a5 1d 67 bf 7f 6f 0e 82 7b 52 73 37 24 2b c2 63 39 3a a7 41 9d 15 b7 e9 33 9b a3 e4 03 a0 69 27 ac ae 8c f2 a3 2b 35 db 2e 71 75 d2 c9 a9 b5 04 31 4c 02 29 0a 9f 7e 7a 99 49 ac 33 44 2f b7 f5 8a 56 b2 47 7c a6 fe 4d 85 1e 58 a5 d4 37 35 e2 bd 61 29 f5 48 0e ed 1d fb 3c a5 6d b7 39 29 5a 9e f3 0f ce ef d8 f4 62 b9 06 dd f1 91 4b 39 00 66 3c 2c 33 ae 1d b1 39 36 45 73 3b 9c 5e af ff b9 57 7a 6f f3 51 c2 8c b0 4b 50 c4 1c ce dc 4c 63 76 17 83 de 6d 48 90 7e c0 a3 d3 f0 b4 42 33 6b 7b 38 b0 6e 9e 40 72 03 92 ac 39 6a 16 31 9b 80 4c 11 d7 a1 64 8a 88 4a 0f 0f 29 a5 95 5d a7 ce de c3 63 b3 cd e1 9d ef 37 67 fe ea 14 76 02 a8 10 5c 85 d2 a2 6d 4b ed 3c 5a 08 c9 12 a0 9a 70 f8 7c d0 77 43 2c 66 3d 97 90 95 4c c3 7a
                                  Data Ascii: :.3P`go{Rs7$+c9:A3i'+5.qu1L)~zI3D/VG|MX75a)H<m9)ZbK9f<,396Es;^WzoQKPLcvmH~B3k{8n@r9j1LdJ)]c7gv\mK<Zp|wC,f=Lz
                                  2024-08-27 22:57:48 UTC1378INData Raw: 38 a8 89 71 9b b5 7d 23 7e f6 67 3f e2 cf 7e fa 63 26 db 63 3e fc e0 13 de 78 fb 3d ce 9d 3d 4f d2 09 ce 0b 91 44 a8 6b d4 8c a4 f9 1e 78 a9 88 73 1b bc 13 4a 9e ad 99 dd 8e 5d bf d0 49 ef ed 62 32 3d 2d f3 1c 3b bb 36 8a cc bf b6 e4 5a b6 a9 d0 b6 46 9d 3c 81 21 c1 81 a9 9f fd bc 69 39 8c 4b a9 4c ca ba d4 1c 7d 26 c9 b9 60 de 6f 32 07 15 9c 49 e3 50 54 a4 be f2 9e b6 9d a5 05 15 9d db 35 f3 25 46 97 f3 d0 72 68 0a 52 58 5b 7d d9 1b ae df 23 86 96 c8 3c 95 ac 3c 87 81 5e 03 5d 53 42 e8 7e ad 94 fd 4a 8f 41 be 88 d3 82 dd 9c 56 ec 28 cd b8 3e 44 53 9c 19 2a 3a 8b fc e6 66 72 98 0b 53 ba 64 b4 cf 1c ba b5 6a 73 11 90 58 ee 2f f6 ac 96 72 c7 80 e0 be 75 ee b3 ea 95 12 a5 c3 9a 96 f1 82 22 c8 61 c9 e1 bc 23 89 66 2e 88 22 b9 d6 ed 5f 29 77 74 07 c5 98 54 fd
                                  Data Ascii: 8q}#~g?~c&c>x==ODkxsJ]Ib2=-;6ZF<!i9KL}&`o2IPT5%FrhRX[}#<<^]SB~JAV(>DS*:frSdjsX/ru"a#f."_)wtT
                                  2024-08-27 22:57:48 UTC1378INData Raw: 43 55 7b ea 81 27 88 16 17 a6 d4 41 38 72 78 95 d5 b5 17 78 f6 d9 c7 f9 f8 a3 73 bc f2 fb b7 78 e3 ed f7 b9 b9 31 c1 b9 ac 75 9a 52 a4 aa ea cc 4f 12 73 59 cb a4 44 e7 5a 22 46 37 5f c1 d5 3b 8f ff 7f 03 4c be b1 37 fb a5 49 44 9c a0 b6 c9 34 5e 63 34 5c 65 50 b7 88 03 1f 1c ae 82 aa aa 71 ce 11 a3 d1 4c 13 d3 66 ca 64 da e0 7c 19 82 92 2a 3b 4e 35 92 fa dc f0 74 b1 4c c4 66 d8 e5 9d 8f 2a c1 79 47 8c b1 7f 56 aa 86 f7 15 55 18 90 22 b4 d3 29 ce 43 e5 ad 87 3a 37 69 82 ef d0 24 22 2c 0d 87 8c 86 83 bc c7 ca 01 69 6a 4c 62 a4 89 4a 9b b4 cf 2e 44 6a 82 cf d9 5a 6c bb 61 af 59 a0 61 58 66 75 95 50 b8 1e 23 e2 8a 7c e1 6d ce fa 0e 88 33 e6 d1 b7 f2 85 5d 07 87 a7 8d 0d 2b 4b 43 34 26 a6 d3 31 4b c3 8a d8 36 b9 79 5b fa 07 42 ea af a5 6d 12 2b 4b 4b 6c 4f f2
                                  Data Ascii: CU{'A8rxxsx1uROsYDZ"F7_;L7ID4^c4\ePqLfd|*;N5tLf*yGVU")C:7i$",ijLbJ.DjZlaYaXfuP#|m3]+KC4&1K6y[Bm+KKlO
                                  2024-08-27 22:57:48 UTC1378INData Raw: 76 74 9d 87 4f ec e3 c0 81 21 07 f6 2f b3 b2 b4 44 09 c4 11 31 bc e4 60 2f 25 63 da 2a e3 c6 18 4f 95 2b d7 6e 71 e9 ca 84 33 e7 ae 71 e1 f3 6b 7c fe f9 25 6e 6d 6c e0 9c 67 50 0f 68 52 64 73 32 41 aa 11 21 2c e3 5c 81 4e 97 41 b9 3b b2 74 ee ea f7 08 b7 b7 c8 fb bb bd 8b 99 c2 00 b5 6d 2a 07 c2 98 17 9e 7d 82 1f be f0 24 3e 4d 18 2c 0d 88 b1 f4 d9 48 78 8b 78 62 2e f9 86 21 9b 5b 0d 5b 8d e7 b7 af 7d c2 fb 1f 7f 4e 3d 58 a6 d9 6e ef a9 94 df b7 de 50 15 97 29 38 51 4f 25 86 4f 89 17 9f 7e 98 27 1e 5d a3 50 b3 93 24 3f ec ca 0b cd f4 00 eb 4b d9 29 69 72 b9 91 5f 22 3f 57 58 1c 55 15 73 0e 53 47 f0 c2 93 8f 3f c2 c9 47 5a 42 55 e1 92 f5 a5 96 ce 92 c1 f9 0b 53 5e 7f 33 20 ea 60 0a 2e d4 e0 05 9b 6c 30 f0 c6 e1 03 4b 3c fb cc c3 fc f8 85 c7 38 fd c8 21 96
                                  Data Ascii: vtO!/D1`/%c*O+nq3qk|%nmlgPhRds2A!,\NA;tm*}$>M,Hxxb.![[}N=XnP)8QO%O~']P$?K)ir_"?WXUsSG?GZBUS^3 `.l0K<8!
                                  2024-08-27 22:57:48 UTC1378INData Raw: e1 2a 4d 93 f6 8a 6b ee 63 e7 de c5 01 e6 70 e2 19 38 4f 85 52 39 a5 f6 a9 d4 aa 0a 69 4f f9 61 11 21 7b b6 02 49 72 b3 3c dd e6 f0 d6 9a 12 ce 4b 91 d0 8b 04 91 dc 20 b3 4c 0b e0 4a 7d 59 d4 63 5e 98 4e 27 b4 69 9b aa 4a 6c 5b 4b 4c 2d 60 3c fb ec 63 fc dd cf 4f f3 a3 e7 4e b0 b6 54 13 68 a9 14 9c cf dd f1 4e ed 45 0a 87 09 6a a4 d8 e2 2b 07 41 a9 a5 cd 62 d0 78 8e ec 5b e2 27 3f 78 18 df b6 bc f3 d6 3b 0c 43 a4 32 18 b8 6e fa ae e0 78 45 4b 83 37 1f 4b 1e f0 02 4e 34 8b 0c 90 cb 26 d0 62 16 19 04 47 6a b7 11 27 9c 3c 71 80 97 5e 7c 9a 97 7e f4 24 a7 4e 0e a9 43 c2 d2 98 80 23 38 97 45 bf 7d d5 73 5e ab 76 87 49 61 d6 e8 46 fa 2d 0f 22 51 48 c0 9c 53 86 0c 81 c8 34 c2 e6 ad ab 99 4a 40 22 22 83 d2 c0 12 ea 41 e0 f0 be 01 d2 34 6c 5c bd 82 f8 cc c5 1f 63
                                  Data Ascii: *Mkcp8OR9iOa!{Ir<K LJ}Yc^N'iJl[KL-`<cONThNEj+Abx['?x;C2nxEK7KN4&bGj'<q^|~$NC#8E}s^vIaF-"QHS4J@""A4l\c


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.649743146.75.120.1594434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:49 UTC384OUTGET /media/GNYVN91XoAAviIK?format=png&name=4096x4096 HTTP/1.1
                                  Host: pbs.twimg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:49 UTC680INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 33169
                                  perf: 7402827104
                                  content-type: image/png
                                  cache-control: max-age=604800, must-revalidate
                                  last-modified: Sun, 12 May 2024 12:56:14 GMT
                                  x-transaction-id: 326621d1d7c79a49
                                  timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                  strict-transport-security: max-age=631138519
                                  access-control-allow-origin: *
                                  access-control-expose-headers: Content-Length
                                  X-Content-Type-Options: nosniff
                                  Accept-Ranges: bytes
                                  Date: Tue, 27 Aug 2024 22:57:49 GMT
                                  X-Cache: MISS, HIT
                                  x-tw-cdn: FT
                                  x-served-by: cache-lhr7356-LHR, cache-fra-etou8220146-FRA, cache-tw-ZZZ1
                                  Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                  2024-08-27 22:57:49 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 10 00 00 07 db 08 03 00 00 00 2c 66 3e ef 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 b4 50 4c 54 45 47 70 4c 80 80 80 8b 8b 8b 81 81 81 82 82 82 85 85 85 80 80 80 97 97 97 ff ff ff 80 80 80 7f 7f 7f 7f 7f 7f 84 84 84 81 81 81 80 80 80 7f 7f 7f 80 80 80 82 82 82 80 80 80 80 80 80 80 80 80 80 80 80 80 80 80 7f 7f 7f 81 81 81 80 80 80 80 80 80 7f 7f 7f 7f 7f 7f 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 80 80 80 81 81 81 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 7f 7f 7f 80 80 80 7f 7f 7f 7f 7f 7f 80 80 80 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 7f 7f 7f 80 80 80 80 80 80 80 80 80 81 81 81 80 80 80 30 66 9d 17 00
                                  Data Ascii: PNGIHDR,f>gAMAasRGBPLTEGpL0f
                                  2024-08-27 22:57:49 UTC1379INData Raw: 58 e8 e2 30 ce 3c 44 04 08 cc c7 81 33 61 8b 03 1a 37 75 13 00 1c bb 74 bb 28 60 71 68 17 5d ab 0e 00 8e 59 fc f1 46 b0 e2 6b 1e 1d 54 cc 26 00 38 52 e5 c1 b9 40 c5 97 b9 9e 26 1c 3a 80 a3 93 6c 19 48 c8 17 3b b9 d3 60 08 70 5c 34 12 a2 c1 10 20 ea d2 ed a2 55 86 68 30 04 88 b6 84 46 42 be d7 ed bc a3 c1 10 e0 9b 35 9e 2d 2f e2 fb 65 5b 2a 07 00 df 27 33 99 ab 15 70 24 95 83 47 6f 0e 00 be 47 ac e9 5d 01 c7 f4 e6 e0 b9 e1 54 02 7c b9 c4 a6 26 04 71 6c cd 04 13 cd 04 00 5f 2a bf 48 09 3f 1c a1 a5 67 88 00 5f a7 5c 3f 15 79 38 52 b5 4d ce 11 05 f8 02 b1 59 41 d0 e1 98 a5 16 79 e7 14 e0 c0 72 53 53 07 38 7a a7 f5 b2 b3 0a 70 40 f1 ae d6 01 82 61 6c 1b 22 c0 a1 94 16 86 10 11 a0 fe c2 59 da a1 05 f8 7c 8d b5 e5 c6 04 cb a5 f9 85 00 9f ad 5f 37 93 90 00 3e 39
                                  Data Ascii: X0<D3a7ut(`qh]YFkT&8R@&:lH;`p\4 Uh0FB5-/e[*'3p$GoG]T|&ql_*H?g_\?y8RMYAyrSS8zp@al"Y|_7>9
                                  2024-08-27 22:57:49 UTC1379INData Raw: 14 b9 02 92 04 00 48 0f 68 13 1a 06 95 32 79 81 4f e6 0a 46 bb 0e 13 af 3e 15 72 4e 79 6a 00 90 1e 30 b8 76 70 bb a1 5e e0 eb 91 67 71 df e7 61 23 49 00 c0 50 11 d2 03 67 7e b1 f5 d7 a3 18 cf cb 77 39 e9 69 b0 62 b9 f2 99 49 02 12 51 00 48 0f 18 56 3d d8 d9 9c 12 3c 2c 17 f3 58 6c 2d a8 35 24 49 00 c0 a4 8b 99 f4 c0 ef 4c 52 f3 4a 8e 27 e5 f2 c2 f9 5d 9f 95 ca bf 4d 12 b0 dd 00 c0 4d 8c 58 4d f3 a1 a7 a1 db 60 b6 fc 15 25 4e 9b 0e cf e0 c7 b6 ac 40 04 70 fd 4f 34 97 5e b0 0f 82 81 c5 81 92 81 9b c8 55 b6 f4 1f 7c a0 9a e7 19 01 70 5d a7 14 77 ed 7b cd 04 19 b7 48 30 70 4b e9 4d 87 62 96 77 ff 5a ed 69 6c 01 70 cd 64 ed 98 8d b5 6f ab 3f 0f f8 4d 70 07 ce 69 dc 67 5d e2 db 32 65 9e 0f 00 57 4b d3 2e b8 65 df 50 ea 51 40 78 4f e1 fc 61 41 a0 fa 86 d0 86 06
                                  Data Ascii: Hh2yOF>rNyj0vp^gqa#IPg~w9ibIQHV=<,Xl-5$ILRJ']MMXM`%N@pO4^U|p]w{H0pKMbwZilpdo?Mpig]2eWK.ePQ@xOaA
                                  2024-08-27 22:57:49 UTC1379INData Raw: 7b 1a 0d 61 aa 91 b2 51 45 6d 16 84 00 8a 84 3b aa 2e a8 90 4b 83 34 4c 8e bf 9b ba 76 1c c4 8b 9c 29 a0 45 54 d5 17 cb 13 2b 8c 60 7c 48 d0 48 69 7a e7 1e 7c 8e 14 d0 21 a7 e9 6e 9a 6c 19 96 02 01 12 53 55 5d 3d 07 9a 0d 00 0d 4e 9a b6 17 74 ca 1c 28 64 08 fb 6d 45 6f de 73 82 13 05 c4 6b c6 f5 5c 4a 8b 23 e7 09 39 62 3b 45 2f df 8c b6 1e 40 ba a9 9e 76 c3 7a 83 b4 25 64 89 06 7a de bf 0c a5 bc 80 6c 63 35 93 d3 0a 8c 25 84 40 69 3d 1d 3e ec 3a 02 24 4b b8 6a 3a 0d 19 3c 00 a1 f2 43 35 41 79 97 d3 04 a4 52 33 7e 60 32 a7 d3 10 62 39 0d 2d 0d 07 0c 24 00 a4 7a d4 32 7e a0 bf e4 30 21 3a 34 df 14 94 0c 24 60 fb 21 20 92 96 f1 03 19 76 b2 43 7e 74 be 0f e9 78 1d d7 54 f6 02 f2 28 19 3f d0 9e 72 01 41 45 80 3e 7f 50 f1 46 06 0c 24 00 a4 19 a9 e8 80 0e ad 69
                                  Data Ascii: {aQEm;.K4Lv)ET+`|HHiz|!nlSU]=Nt(dmEosk\J#9b;E/@vz%dzlc5%@i=>:$Kj:<C5AyR3~`2b9-$z2~0!:4$`! vC~txT(?rAE>PF$i
                                  2024-08-27 22:57:49 UTC1379INData Raw: 94 67 38 e1 85 cb c6 30 6b dd e5 34 5b 44 4f c3 31 4c e2 22 4f f9 7f 20 2d 98 bd 3c af 1d 0d 8f 4c 2c 83 f1 6d bb 6d 08 fc 56 67 37 4d 23 c1 e7 a6 b8 60 4c fd 34 0b fd 58 fb 00 7c 94 f3 34 8d 04 67 36 0a 18 cf f7 2c 0f 1a 69 1f 80 8f 94 a7 91 60 d3 43 47 30 8e a5 2c 65 bf f6 01 f8 58 f5 34 8d 04 1e 3a 82 31 34 b2 bc 5e a2 7d 00 3e 5a 67 37 cb 20 e3 47 61 c1 7b b5 b2 fc 04 d4 3e 00 01 a4 69 24 30 ce 14 de a9 fd 4d fb 00 f0 76 59 1a 09 56 1c 31 c2 bb 74 ae b4 0f 00 ef 91 a5 91 60 6e 20 2b 78 87 e7 24 d7 8a b5 0f 40 9c ef 88 dd a1 91 85 50 36 7b 39 ea 81 93 45 51 41 20 fd 1c 57 95 f7 0d 28 82 37 af ea 1c 03 89 d6 5d 29 86 58 6e 72 5c 4e 32 a0 08 de e8 7b 2d c3 92 9e bf 97 14 44 d3 38 33 a0 08 ca 23 c7 40 22 ed 84 10 51 fd 38 45 45 f0 87 eb 49 f0 86 0a 3f c5
                                  Data Ascii: g80k4[DO1L"O -<L,mmVg7M#`L4X|4g6,i`CG0,eX4:14^}>Zg7 Ga{>i$0MvYV1t`n +x$@P6{9EQA W(7])Xnr\N2{-D83#@"Q8EEI?
                                  2024-08-27 22:57:49 UTC1379INData Raw: be ef 18 28 5c cc 8e dd 43 c1 00 bf d6 0d f9 f4 e1 9c 9b 51 64 76 10 f3 41 23 17 78 80 df 89 f9 d0 d1 b2 b7 57 c8 ab 19 b2 cc 5e b5 a8 80 57 3e 66 42 3e 6b f0 24 18 d2 fa ea 01 03 20 a5 90 f7 a3 86 46 18 93 d5 76 c8 11 a0 06 16 03 af 0b f9 66 fb 8e bb 87 e4 14 f2 c6 e1 dc 8d 60 80 d7 75 6e 23 56 04 57 82 21 a3 f6 75 c0 d5 b4 72 2e 18 e0 4d 5b 58 c8 91 85 66 aa 91 51 c8 1f 6e 97 72 01 de a6 75 16 70 0f eb 79 b5 9d 7c 06 11 9b 74 1f e5 02 bc 55 c8 01 45 27 ae 4d 93 ae b6 fe 1c 70 25 dd ca 05 78 bb a5 9e 77 0f 61 62 11 47 14 6e b6 e5 02 bc c3 20 60 6b 74 cd c0 42 72 89 38 a2 f0 cc 85 1d e0 7d fa f3 06 16 c2 44 22 8e 28 dc 6f ca 05 78 a7 3d 03 0b 61 22 01 47 14 2e f8 cd 06 bc df a1 81 85 30 81 80 23 0a 0d 20 00 c6 11 71 1c 81 81 85 a4 d1 0d d8 87 b3 27 16 60
                                  Data Ascii: (\CQdvA#xW^W>fB>k$ Fvf`un#VW!ur.M[XfQnrupy|tUE'Mp%xwabGn `ktBr8}D"(ox=a"G.0# q'`
                                  2024-08-27 22:57:49 UTC1379INData Raw: 9c 5f 58 3b d2 60 c0 3a db fe e1 05 78 9a c9 8b 98 1b f3 46 1a 0c d8 59 cc e9 3e 12 06 90 6e 33 a6 2b 6b da 9b 2a 83 35 bb 12 73 b8 f5 d5 02 f9 72 16 21 1f 08 83 81 ba 8d 39 db 5b c2 00 f2 f5 62 56 bf 8c 2d 49 83 01 1a 8f 29 99 3d d1 43 03 34 c1 1f 0b 29 d7 e6 7b 61 30 40 97 31 83 38 fd ab 0b 34 43 cc c3 6a 7f 53 18 0c cc 5c cc 7f ba d7 c2 00 9a a1 33 93 72 71 6e 08 83 81 89 59 d5 61 e8 16 d0 18 cb 53 29 57 e7 bd 30 18 90 e3 94 a1 c5 63 1e be 80 e6 58 8b f9 96 92 05 03 12 33 96 db 6e 6f a0 41 66 d7 53 2e cf 55 61 30 10 6f 53 8e f4 ae 11 9c 40 93 c4 8c 7c bf ea 09 83 01 98 8c e9 a6 b5 e4 10 68 d6 f5 19 f3 be 7a 2e 0c da f4 2f ee 6b 59 00 cd 32 97 32 c1 d8 8e 23 06 a0 b3 6b 66 31 c0 ef f9 98 f2 45 b5 23 0b 9e 2d 66 8b a7 11 04 80 4f aa df b5 62 3a ee d1 9d
                                  Data Ascii: _X;`:xFY>n3+k*5sr!9[bV-I)=C4){a0@184CjS\3rqnYaS)W0cX3noAfS.Ua0oS@|hz./kY22#kf1E#-fOb:
                                  2024-08-27 22:57:49 UTC1379INData Raw: 18 80 ca dd 96 bf 8b a7 2c 34 a8 5b c2 1a 83 f7 62 00 6a 37 1e d0 00 7e 2b 86 aa 05 ac 31 e8 6f 8a 01 a8 de e7 f2 b7 f1 8a 86 af aa 05 8c d0 7e 27 05 80 cd 80 82 2e 33 63 6b 96 b0 c6 40 61 2b c0 8b 17 1b 16 1a 50 52 c0 1a 83 79 29 00 bc 78 b1 6c a1 01 05 75 27 ec dc 04 c8 10 f0 13 ee 9a 14 aa f5 aa fc f1 db b6 d6 08 e0 4f 01 2b 8e a6 95 15 fa 7f b4 9c 6b 29 00 fc a9 b7 eb cd 96 52 36 03 ba 5c 4c 2d 06 f8 5b c0 a3 ed a2 14 2a b5 56 fe f0 dd 49 01 e0 6f 01 93 e2 fa a6 15 3a 7b a5 a6 16 bf 14 03 c0 3f 3e fa 4a a3 8c 80 05 dc 9f a5 00 f0 af 97 e5 e7 17 1f 2a f4 ae d2 89 9e 57 80 24 01 b3 61 56 a5 50 a1 80 c5 c7 8b 52 00 f8 e2 0f 4b 90 29 e1 ae fc c1 db 93 02 c0 57 2e 8a df cb 0b 4a bb ea d3 3b 34 94 08 20 4b 40 6d d7 99 14 aa b3 ef d8 01 f8 54 fb de cc a4 18
                                  Data Ascii: ,4[bj7~+1o~'.3ck@a+PRy)xlu'O+k)R6\L-[*VIo:{?>J*W$aVPRK)W.J;4 K@mT
                                  2024-08-27 22:57:49 UTC1379INData Raw: fc 45 04 45 1b 6c 64 d7 cf 54 4f 06 00 95 d8 0e 1f 08 9e 44 50 b4 db f0 fa 39 11 01 40 35 16 c2 1b fa 92 08 8a f6 14 5e 3f db 22 00 a8 c8 6e 76 43 ff ec 97 6f d1 96 c2 07 82 05 11 00 54 e4 4e 53 18 63 eb 85 9b 52 77 45 00 50 95 f4 b0 c2 3b 11 58 3d c6 14 02 e4 4d fb c6 a3 d8 ff 4b fb 22 00 a8 cc 95 2a 30 e3 0a 77 a0 78 3f 1b a0 42 0f e1 03 c1 83 08 8a 35 13 5e 3b 57 22 00 a8 4e fa e2 e1 91 08 8a 75 e9 30 09 d0 21 9f 4c 2f 66 3c bf c3 07 82 65 11 00 54 68 3d bc ab 7f 11 41 a9 c2 2d 04 9f 24 00 50 a5 7d ff 7d 19 4b ba 85 c0 a5 43 80 4a 4d cf 69 22 60 1c e9 16 82 ef 22 00 a8 d4 a6 26 02 c6 11 6e 21 70 e9 10 a0 62 3b 9a 08 18 47 b8 85 60 53 02 00 d5 5a d6 44 c0 18 66 ac 1b 80 8e f9 a4 89 80 d1 a5 5b 08 cc b8 04 a8 5a 78 22 fd aa 26 82 22 5d 67 97 cd a1 04 00
                                  Data Ascii: EEldTODP9@5^?"nvCoTNScRwEP;X=MK"*0wx?B5^;W"Nu0!L/f<eTh=A-$P}}KCJMi"`"&n!pb;G`SZDf[Zx"&"]g
                                  2024-08-27 22:57:49 UTC1379INData Raw: 00 68 de 77 f7 0e f9 cb 63 74 51 6c 0a 00 a0 79 33 d9 03 c1 37 09 b4 d1 59 74 51 3c 0b 00 a0 79 83 8f ee 1d f2 a7 ec dd 93 4b 01 00 bc bb 8f c1 7b 01 b4 50 cf 6f 23 80 f7 27 5b 2e 76 ef b0 8d be 65 0f 04 f3 12 00 08 c8 36 94 9b 5a df 46 d9 5b 87 9e 36 02 88 b8 8c 6e fe ab 02 70 48 fc c3 a2 00 00 12 7e f9 3d cc 1f b2 65 a4 23 01 00 24 cc 6a 20 e3 0f d9 46 d3 83 ff d8 bb 0f a4 d4 12 20 0a a0 88 01 50 51 31 8c 82 a2 98 c5 6f 46 c5 b0 ff 7d cd 38 bf 6a c2 0a 6e 57 bd 73 96 c0 ed b2 5b 78 af 5b 00 00 09 dd 15 af 98 f1 7f d9 b7 0e 8f 04 00 10 f1 ec de 21 ff d3 ee 45 4b e2 46 02 00 11 fb d1 bf fe 9f 02 28 a7 9f fd 15 69 20 01 80 88 bd e8 5f ff 4b 01 94 93 bd 6f b1 e9 d6 21 40 46 f6 de a1 cb 76 f5 0c a3 15 31 16 00 40 c6 49 f4 cf ff 8a 00 ca 99 fb ce 08 a0 89 c2
                                  Data Ascii: hwctQly37YtQ<yK{Po#'[.ve6ZF[6npH~=e#$j F PQ1oF}8jnWs[x[!EKF(i _Ko!@Fv1@I


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.649744199.232.188.844434060C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:49 UTC391OUTGET /originals/97/95/69/979569a2dedd37573974ceebc05b4a4e.png HTTP/1.1
                                  Host: i.pinimg.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-08-27 22:57:49 UTC362INHTTP/1.1 200 OK
                                  Connection: close
                                  Content-Length: 38965
                                  x-amz-replication-status: COMPLETED
                                  ETag: "60ebd61593507e23f969e083ad2894fa"
                                  x-amz-server-side-encryption: AES256
                                  Content-Type: image/png
                                  Cache-Control: max-age=31536000, immutable
                                  Accept-Ranges: bytes
                                  Vary: Origin
                                  X-CDN: fastly
                                  alt-svc: h3=":443";ma=600
                                  date: Tue, 27 Aug 2024 22:57:49 GMT
                                  2024-08-27 22:57:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 77 00 00 00 d2 08 06 00 00 00 b1 66 80 17 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 80 00 49 44 41 54 78 da ec fd 69 93 5c c7 b5 a6 0b 3e cb dd f7 8e 88 1c 31 03 04 40 02 9c 27 51 12 45 e9 e8 9c 3a e3 ad 6a bb fd a1 3f b6 f5 6f b8 7f a3 ff 4a 5b 77 9b 5d bb dd 6d d6 75 db ba aa 6f 9d aa 53 67 d2 11 25 51 12 67 52 9c 09 80 20 e6 29 87 88 d8 db 7d ad fe e0 be 77 44 26 12 9c 04 42 04 18 8b 96 02 94 c8 8c d8 b1 b7 fb f2 35 bc eb 7d e5 7f fc 9f fe 17 63 61 0b 5b d8 c2 16
                                  Data Ascii: PNGIHDRwfgAMAasRGB cHRMz&u0`:pQ<bKGDIDATxi\>1@'QE:j?oJ[w]muoSg%QgR )}wD&B5}ca[
                                  2024-08-27 22:57:49 UTC1378INData Raw: 7b 9a 4b e0 e6 76 05 86 3a 7b 0d a1 38 f6 fc fb 56 8a ee 66 8a 03 9c ed 0e 1d ba ea 7a ca 3f 2d b3 7f 35 c0 89 47 08 a8 81 49 17 f1 e7 9f 30 cb c7 05 02 6e ee 25 4d 74 c7 ff 57 c9 d7 b6 13 55 d9 5d e3 97 60 e7 45 c1 dc 2e 5f 59 0e 9b fe bb 8b 70 68 61 5f cf 16 65 99 07 c9 be f3 69 b2 cd 30 e5 36 ef b4 e6 67 44 25 43 13 fb 5f 29 4e 4d 66 07 83 20 7d d4 6e 06 aa 9a 7f 5f 15 71 a0 58 29 c1 ec 8a d2 a5 44 fd 3b 9c bb 81 2a 46 2a ff 0e e2 f2 a4 6a 7e ed 84 73 6e 57 b3 b6 bb 34 57 b2 85 52 fb b7 b9 4f 54 de 7e 76 74 7d 81 63 2e 9f 77 fe 8a ed b6 2c 63 e1 d8 17 f6 f5 6c e1 dc 1f 24 fb ae 3a 76 d1 3b 5c e8 ed 17 ac f8 e2 0b 05 b1 5c 43 37 29 b4 bc 5d b3 d3 0c 27 0e 4c 4b b4 6e 44 55 b0 44 6a 5b 20 21 18 b6 1b 0c a6 73 08 9a ee 4f 07 4e 5c 3e 2c 24 bf b7 13 87 13
                                  Data Ascii: {Kv:{8Vfz?-5GI0n%MtWU]`E._Ypha_ei06gD%C_)NMf }n_qX)D;*F*j~snW4WROT~vt}c.w,cl$:v;\\C7)]'LKnDUDj[ !sON\>,$
                                  2024-08-27 22:57:49 UTC1378INData Raw: e8 3b 9b f9 9d 53 df c9 38 e9 e7 fe 49 cb fb 79 e7 48 36 45 53 ce 00 bc e5 46 ad 77 75 6e f2 3a 72 ed dd 04 e7 32 4a 48 fb 83 a7 34 75 6f 93 06 b4 ef 95 83 bf 1b b6 a7 23 b7 52 26 eb 7c 41 77 df fb 61 b8 07 6f ef fe 51 ce fd 4f 76 3b 24 0f a9 88 f9 1d 17 23 74 8d 2b 9b 45 5e 32 f7 e0 a4 8b cc fc 62 07 dc 33 2b 15 63 55 10 c3 fb dc a4 4c b1 21 b6 63 62 6a 08 44 d0 06 31 43 a4 cd 8f aa 44 ec 8a f4 f0 c0 f9 53 7e 36 f9 d9 55 a8 43 71 c0 89 1d 34 07 df c8 2f de c1 39 ec b0 b4 73 27 48 2a c3 55 82 d1 42 82 a4 0d c6 00 91 06 e7 07 54 d5 0a d1 1a 52 52 1c 01 9c 2f 90 4f c9 07 8c ec a5 df ba 70 ec fd 03 ff 8a b7 42 90 b9 43 32 9b ce d3 10 49 71 f4 3b 50 b3 f9 00 7f 90 5a d8 f7 4d cd 7d 3e 4b d0 a4 b9 d9 85 db c1 08 e8 54 49 f3 a7 b6 d9 dc cc 8a 2c 36 cb 5d da 3c
                                  Data Ascii: ;S8IyH6ESFwun:r2JH4uo#R&|AwaoQOv;$#t+E^2b3+cUL!cbjD1CDS~6UCq4/9s'H*UBTRR/OpBC2Iq;PZM}>KTI,6]<
                                  2024-08-27 22:57:49 UTC1378INData Raw: 51 b5 b9 1d 21 f6 8e 0c f9 4b eb d0 73 81 6e b7 a6 b8 3d f2 fd 7a 85 37 db e3 3d 77 3b 7a d9 c3 15 cd 6b b7 76 07 4c 57 8f 8f a5 38 40 6e 28 53 61 78 82 1f 14 14 4d 66 32 0b 95 c7 cc 48 9a 90 b9 fb f4 fd 5b 9f 39 a3 e9 4a b9 d6 97 50 1d 29 29 e0 71 52 61 1a 09 92 58 1a 54 fc f0 85 47 39 76 68 89 95 e5 01 2b eb 35 c3 61 cd 70 b8 cc ca 60 c4 52 25 8c 6a 21 0c 05 0d c2 f5 eb 15 57 af 8c 79 f7 83 eb 99 0e da 3d 58 77 ef 5b 8e dc 6d b6 09 ca e0 86 2f 4c 77 52 6a ee 62 9e 24 b6 63 73 e4 e1 93 6d bc 4f d4 21 b1 36 1a f2 d2 8f 9e e4 a5 17 1f e1 e8 81 c0 c1 f5 55 ea ca 31 74 5a 0e 8a 2c d2 20 da 45 90 35 2a 35 06 44 81 68 0a 52 51 57 a0 4d 76 1c 3e d4 54 02 4a bb 03 55 b3 b0 af ba ed e6 ff 5e 36 9d 49 91 ad 53 44 12 48 8b c6 09 c4 49 66 70 b4 52 97 9e f7 c4 26 73
                                  Data Ascii: Q!Ksn=z7=w;zkvLW8@n(SaxMf2H[9JP))qRaXTG9vh+5ap`R%j!Wy=Xw[m/LwRjb$csmO!6U1tZ, E5*5DhRQWMv>TJU^6ISDHIfpR&s
                                  2024-08-27 22:57:49 UTC1378INData Raw: d9 bf ce fe 2a fd c4 ed ed ec 38 19 e5 15 89 98 b6 68 9a 50 55 43 82 0b 04 4f c6 bc 93 a5 00 7d 28 81 91 da 5d 2e 57 dd 0f b6 f3 f3 66 81 f4 7c 5f 3a 81 f3 94 52 29 d1 66 5f d0 41 27 0d c0 e5 e1 a6 94 0c c4 a3 78 d4 79 92 08 e2 03 49 1e bc 31 c6 7b 52 96 71 5d c4 d2 2b e4 f8 0c 09 b3 59 ea 5d fb 0a 8d 53 42 80 a5 c1 90 e7 9f 3b cd fa 3e 87 c7 81 1a 5e 2c ab ec 24 c1 39 25 38 03 17 50 f3 c4 36 8b 1c 3b 6d 33 ce 59 ab 22 70 2c 98 17 b4 48 bb b5 04 a2 15 a9 b7 32 30 62 c8 4e 8a 82 85 63 ff 4a 66 92 72 0d 59 0c b1 16 34 65 3d d3 b8 8d 58 83 93 88 f7 1d b2 25 cd 75 55 6e df a8 5f f0 2e df d6 d5 33 83 6d 26 04 5f 9c b2 ec 72 bc 72 57 10 14 79 b8 a9 94 64 4c e7 a8 4e 35 f3 d1 a8 c7 8b c3 48 a4 76 9b 16 c1 57 2b d4 95 30 4d 79 95 3a df 81 04 f8 c2 6c 66 37 bf 59
                                  Data Ascii: *8hPUCO}(].Wf|_:R)f_A'xyI1{Rq]+Y]SB;>^,$9%8P6;m3Y"p,H20bNcJfrY4e=X%uUn_.3m&_rrWydLN5HvW+0My:lf7Y
                                  2024-08-27 22:57:49 UTC1378INData Raw: eb 3a 2e b7 33 50 ce 1f ac fd 81 60 bb 0f a8 db a5 1d 67 bf 7f 6f 0e 82 7b 52 73 37 24 2b c2 63 39 3a a7 41 9d 15 b7 e9 33 9b a3 e4 03 a0 69 27 ac ae 8c f2 a3 2b 35 db 2e 71 75 d2 c9 a9 b5 04 31 4c 02 29 0a 9f 7e 7a 99 49 ac 33 44 2f b7 f5 8a 56 b2 47 7c a6 fe 4d 85 1e 58 a5 d4 37 35 e2 bd 61 29 f5 48 0e ed 1d fb 3c a5 6d b7 39 29 5a 9e f3 0f ce ef d8 f4 62 b9 06 dd f1 91 4b 39 00 66 3c 2c 33 ae 1d b1 39 36 45 73 3b 9c 5e af ff b9 57 7a 6f f3 51 c2 8c b0 4b 50 c4 1c ce dc 4c 63 76 17 83 de 6d 48 90 7e c0 a3 d3 f0 b4 42 33 6b 7b 38 b0 6e 9e 40 72 03 92 ac 39 6a 16 31 9b 80 4c 11 d7 a1 64 8a 88 4a 0f 0f 29 a5 95 5d a7 ce de c3 63 b3 cd e1 9d ef 37 67 fe ea 14 76 02 a8 10 5c 85 d2 a2 6d 4b ed 3c 5a 08 c9 12 a0 9a 70 f8 7c d0 77 43 2c 66 3d 97 90 95 4c c3 7a
                                  Data Ascii: :.3P`go{Rs7$+c9:A3i'+5.qu1L)~zI3D/VG|MX75a)H<m9)ZbK9f<,396Es;^WzoQKPLcvmH~B3k{8n@r9j1LdJ)]c7gv\mK<Zp|wC,f=Lz
                                  2024-08-27 22:57:49 UTC1378INData Raw: 38 a8 89 71 9b b5 7d 23 7e f6 67 3f e2 cf 7e fa 63 26 db 63 3e fc e0 13 de 78 fb 3d ce 9d 3d 4f d2 09 ce 0b 91 44 a8 6b d4 8c a4 f9 1e 78 a9 88 73 1b bc 13 4a 9e ad 99 dd 8e 5d bf d0 49 ef ed 62 32 3d 2d f3 1c 3b bb 36 8a cc bf b6 e4 5a b6 a9 d0 b6 46 9d 3c 81 21 c1 81 a9 9f fd bc 69 39 8c 4b a9 4c ca ba d4 1c 7d 26 c9 b9 60 de 6f 32 07 15 9c 49 e3 50 54 a4 be f2 9e b6 9d a5 05 15 9d db 35 f3 25 46 97 f3 d0 72 68 0a 52 58 5b 7d d9 1b ae df 23 86 96 c8 3c 95 ac 3c 87 81 5e 03 5d 53 42 e8 7e ad 94 fd 4a 8f 41 be 88 d3 82 dd 9c 56 ec 28 cd b8 3e 44 53 9c 19 2a 3a 8b fc e6 66 72 98 0b 53 ba 64 b4 cf 1c ba b5 6a 73 11 90 58 ee 2f f6 ac 96 72 c7 80 e0 be 75 ee b3 ea 95 12 a5 c3 9a 96 f1 82 22 c8 61 c9 e1 bc 23 89 66 2e 88 22 b9 d6 ed 5f 29 77 74 07 c5 98 54 fd
                                  Data Ascii: 8q}#~g?~c&c>x==ODkxsJ]Ib2=-;6ZF<!i9KL}&`o2IPT5%FrhRX[}#<<^]SB~JAV(>DS*:frSdjsX/ru"a#f."_)wtT
                                  2024-08-27 22:57:49 UTC1378INData Raw: 43 55 7b ea 81 27 88 16 17 a6 d4 41 38 72 78 95 d5 b5 17 78 f6 d9 c7 f9 f8 a3 73 bc f2 fb b7 78 e3 ed f7 b9 b9 31 c1 b9 ac 75 9a 52 a4 aa ea cc 4f 12 73 59 cb a4 44 e7 5a 22 46 37 5f c1 d5 3b 8f ff 7f 03 4c be b1 37 fb a5 49 44 9c a0 b6 c9 34 5e 63 34 5c 65 50 b7 88 03 1f 1c ae 82 aa aa 71 ce 11 a3 d1 4c 13 d3 66 ca 64 da e0 7c 19 82 92 2a 3b 4e 35 92 fa dc f0 74 b1 4c c4 66 d8 e5 9d 8f 2a c1 79 47 8c b1 7f 56 aa 86 f7 15 55 18 90 22 b4 d3 29 ce 43 e5 ad 87 3a 37 69 82 ef d0 24 22 2c 0d 87 8c 86 83 bc c7 ca 01 69 6a 4c 62 a4 89 4a 9b b4 cf 2e 44 6a 82 cf d9 5a 6c bb 61 af 59 a0 61 58 66 75 95 50 b8 1e 23 e2 8a 7c e1 6d ce fa 0e 88 33 e6 d1 b7 f2 85 5d 07 87 a7 8d 0d 2b 4b 43 34 26 a6 d3 31 4b c3 8a d8 36 b9 79 5b fa 07 42 ea af a5 6d 12 2b 4b 4b 6c 4f f2
                                  Data Ascii: CU{'A8rxxsx1uROsYDZ"F7_;L7ID4^c4\ePqLfd|*;N5tLf*yGVU")C:7i$",ijLbJ.DjZlaYaXfuP#|m3]+KC4&1K6y[Bm+KKlO
                                  2024-08-27 22:57:49 UTC1378INData Raw: 76 74 9d 87 4f ec e3 c0 81 21 07 f6 2f b3 b2 b4 44 09 c4 11 31 bc e4 60 2f 25 63 da 2a e3 c6 18 4f 95 2b d7 6e 71 e9 ca 84 33 e7 ae 71 e1 f3 6b 7c fe f9 25 6e 6d 6c e0 9c 67 50 0f 68 52 64 73 32 41 aa 11 21 2c e3 5c 81 4e 97 41 b9 3b b2 74 ee ea f7 08 b7 b7 c8 fb bb bd 8b 99 c2 00 b5 6d 2a 07 c2 98 17 9e 7d 82 1f be f0 24 3e 4d 18 2c 0d 88 b1 f4 d9 48 78 8b 78 62 2e f9 86 21 9b 5b 0d 5b 8d e7 b7 af 7d c2 fb 1f 7f 4e 3d 58 a6 d9 6e ef a9 94 df b7 de 50 15 97 29 38 51 4f 25 86 4f 89 17 9f 7e 98 27 1e 5d a3 50 b3 93 24 3f ec ca 0b cd f4 00 eb 4b d9 29 69 72 b9 91 5f 22 3f 57 58 1c 55 15 73 0e 53 47 f0 c2 93 8f 3f c2 c9 47 5a 42 55 e1 92 f5 a5 96 ce 92 c1 f9 0b 53 5e 7f 33 20 ea 60 0a 2e d4 e0 05 9b 6c 30 f0 c6 e1 03 4b 3c fb cc c3 fc f8 85 c7 38 fd c8 21 96
                                  Data Ascii: vtO!/D1`/%c*O+nq3qk|%nmlgPhRds2A!,\NA;tm*}$>M,Hxxb.![[}N=XnP)8QO%O~']P$?K)ir_"?WXUsSG?GZBUS^3 `.l0K<8!
                                  2024-08-27 22:57:49 UTC1378INData Raw: e1 2a 4d 93 f6 8a 6b ee 63 e7 de c5 01 e6 70 e2 19 38 4f 85 52 39 a5 f6 a9 d4 aa 0a 69 4f f9 61 11 21 7b b6 02 49 72 b3 3c dd e6 f0 d6 9a 12 ce 4b 91 d0 8b 04 91 dc 20 b3 4c 0b e0 4a 7d 59 d4 63 5e 98 4e 27 b4 69 9b aa 4a 6c 5b 4b 4c 2d 60 3c fb ec 63 fc dd cf 4f f3 a3 e7 4e b0 b6 54 13 68 a9 14 9c cf dd f1 4e ed 45 0a 87 09 6a a4 d8 e2 2b 07 41 a9 a5 cd 62 d0 78 8e ec 5b e2 27 3f 78 18 df b6 bc f3 d6 3b 0c 43 a4 32 18 b8 6e fa ae e0 78 45 4b 83 37 1f 4b 1e f0 02 4e 34 8b 0c 90 cb 26 d0 62 16 19 04 47 6a b7 11 27 9c 3c 71 80 97 5e 7c 9a 97 7e f4 24 a7 4e 0e a9 43 c2 d2 98 80 23 38 97 45 bf 7d d5 73 5e ab 76 87 49 61 d6 e8 46 fa 2d 0f 22 51 48 c0 9c 53 86 0c 81 c8 34 c2 e6 ad ab 99 4a 40 22 22 83 d2 c0 12 ea 41 e0 f0 be 01 d2 34 6c 5c bd 82 f8 cc c5 1f 63
                                  Data Ascii: *Mkcp8OR9iOa!{Ir<K LJ}Yc^N'iJl[KL-`<cONThNEj+Abx['?x;C2nxEK7KN4&bGj'<q^|~$NC#8E}s^vIaF-"QHS4J@""A4l\c


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.64974720.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:57:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 30 51 71 45 65 39 56 76 30 47 47 44 68 72 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 65 30 63 63 33 32 62 63 38 31 62 61 62 37 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: u0QqEe9Vv0GGDhrm.1Context: 61e0cc32bc81bab7
                                  2024-08-27 22:57:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:57:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 30 51 71 45 65 39 56 76 30 47 47 44 68 72 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 65 30 63 63 33 32 62 63 38 31 62 61 62 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: u0QqEe9Vv0GGDhrm.2Context: 61e0cc32bc81bab7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:57:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 30 51 71 45 65 39 56 76 30 47 47 44 68 72 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 65 30 63 63 33 32 62 63 38 31 62 61 62 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: u0QqEe9Vv0GGDhrm.3Context: 61e0cc32bc81bab7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:57:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:57:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 37 71 46 59 37 53 45 39 30 75 6a 76 43 4a 69 6f 58 31 5a 68 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: k7qFY7SE90ujvCJioX1Zhg.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.64975020.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:58:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 44 36 53 7a 47 36 49 75 46 30 6d 4c 44 34 30 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 62 64 31 38 32 61 34 65 39 64 33 61 62 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: D6SzG6IuF0mLD405.1Context: f92bd182a4e9d3ab
                                  2024-08-27 22:58:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:58:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 44 36 53 7a 47 36 49 75 46 30 6d 4c 44 34 30 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 62 64 31 38 32 61 34 65 39 64 33 61 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: D6SzG6IuF0mLD405.2Context: f92bd182a4e9d3ab<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:58:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 44 36 53 7a 47 36 49 75 46 30 6d 4c 44 34 30 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 39 32 62 64 31 38 32 61 34 65 39 64 33 61 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: D6SzG6IuF0mLD405.3Context: f92bd182a4e9d3ab<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:58:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:58:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 65 32 56 43 4a 58 32 76 55 69 76 47 4e 5a 50 4c 55 36 72 35 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: Pe2VCJX2vUivGNZPLU6r5g.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.64975320.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:58:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 68 4e 6b 63 5a 73 4d 6b 6d 6b 47 6d 4a 50 4a 68 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 34 39 62 62 65 36 39 36 34 36 65 39 65 38 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: hNkcZsMkmkGmJPJh.1Context: 9e49bbe69646e9e8
                                  2024-08-27 22:58:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:58:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 68 4e 6b 63 5a 73 4d 6b 6d 6b 47 6d 4a 50 4a 68 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 34 39 62 62 65 36 39 36 34 36 65 39 65 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: hNkcZsMkmkGmJPJh.2Context: 9e49bbe69646e9e8<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:58:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 68 4e 6b 63 5a 73 4d 6b 6d 6b 47 6d 4a 50 4a 68 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 34 39 62 62 65 36 39 36 34 36 65 39 65 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: hNkcZsMkmkGmJPJh.3Context: 9e49bbe69646e9e8<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:58:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:58:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 7a 70 4e 6d 4d 37 2b 38 45 2b 63 49 31 4b 61 44 52 57 31 4f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: MzpNmM7+8E+cI1KaDRW1OQ.0Payload parsing failed.


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.64975620.7.1.246443
                                  TimestampBytes transferredDirectionData
                                  2024-08-27 22:58:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 6d 64 66 54 4c 36 62 64 30 69 41 70 4f 56 66 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 35 34 33 66 32 36 66 66 65 36 31 66 30 0d 0a 0d 0a
                                  Data Ascii: CNT 1 CON 305MS-CV: mmdfTL6bd0iApOVf.1Context: ea0543f26ffe61f0
                                  2024-08-27 22:58:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                  2024-08-27 22:58:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 6d 64 66 54 4c 36 62 64 30 69 41 70 4f 56 66 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 35 34 33 66 32 36 66 66 65 36 31 66 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 49 59 5a 6b 4a 50 48 58 68 45 76 78 42 2b 78 30 48 4b 2b 6e 2f 2f 47 62 45 51 50 70 35 71 6b 4a 63 72 56 45 31 46 2f 74 77 51 33 37 79 35 4e 41 6c 47 50 6c 69 31 37 77 64 56 54 59 66 4c 78 4e 74 4f 6c 70 79 31 66 38 62 35 4a 55 6f 42 74 61 74 61 38 56 52 66 6a 37 79 74 68 46 51 44 4c 62 30 6a 68 6e 4a 72 4c 69 71 4b 68 31
                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mmdfTL6bd0iApOVf.2Context: ea0543f26ffe61f0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYIYZkJPHXhEvxB+x0HK+n//GbEQPp5qkJcrVE1F/twQ37y5NAlGPli17wdVTYfLxNtOlpy1f8b5JUoBtata8VRfj7ythFQDLb0jhnJrLiqKh1
                                  2024-08-27 22:58:57 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 6d 64 66 54 4c 36 62 64 30 69 41 70 4f 56 66 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 61 30 35 34 33 66 32 36 66 66 65 36 31 66 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: mmdfTL6bd0iApOVf.3Context: ea0543f26ffe61f0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                  2024-08-27 22:58:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                  Data Ascii: 202 1 CON 58
                                  2024-08-27 22:58:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 6d 45 51 75 64 6b 67 50 30 71 52 74 75 65 51 30 42 63 34 61 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                  Data Ascii: MS-CV: KmEQudkgP0qRtueQ0Bc4aQ.0Payload parsing failed.


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:57:25
                                  Start date:27/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:18:57:29
                                  Start date:27/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:18:57:32
                                  Start date:27/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://get-verified-free-badge.vercel.app/"
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:7
                                  Start time:18:57:58
                                  Start date:27/08/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4608 --field-trial-handle=2360,i,18222069449154705128,14515461414186652125,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff684c40000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  No disassembly