Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://brawllstars.ru/

Overview

General Information

Sample URL:http://brawllstars.ru/
Analysis ID:1520344
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish62

Classification

  • System is w10x64
  • chrome.exe (PID: 1048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1980,i,9354428967835822111,14888045523127674451,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://brawllstars.ru/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_62Yara detected HtmlPhish_62Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://brawllstars.ru/Avira URL Cloud: detection malicious, Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49760 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3FzdqgC/photo-2024-06-29-20-44-04.jpg HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Y8123yT/image.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /H7wtz4S/91.gif HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /H7wtz4S/91.gif HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3FzdqgC/photo-2024-06-29-20-44-04.jpg HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/img/favicon-32x32.png HTTP/1.1Host: webk.telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://brawllstars.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tr/?redirect=0&rqm=GET&cs_cc=1&coo=false&it=1727418731463&cdl=API_unavailable&ler=empty&hrl=176fa3&pm=1&fbp=fb.1.1727418733132.856473857118733835&o=4124&ec=0&r=stable&v=2.9.168&sh=1024&sw=1280&ts=1727418733168&if=false&rl=&dl=http%3A%2F%2Fbrawllstars.ru&ev=PageView&id=2543126982520034 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fr=0X0tObfE8N3xITHZp..Bm9lFv...1.0.Bm9lFv.
    Source: global trafficHTTP traffic detected: GET /assets/img/favicon-32x32.png HTTP/1.1Host: webk.telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: brawllstars.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: chromecache_68.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_68.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: chromecache_68.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: brawllstars.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: i.ibb.co
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: webk.telegram.org
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 27 Sep 2024 06:32:09 GMTContent-Type: image/pngContent-Length: 1031Connection: close
    Source: chromecache_54.2.dr, chromecache_64.2.drString found in binary or memory: http://github.com/kylefox/jquery-modal)
    Source: chromecache_72.2.dr, chromecache_68.2.drString found in binary or memory: https://connect.facebook.net/
    Source: chromecache_72.2.dr, chromecache_68.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49760 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@16/35@24/12
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1980,i,9354428967835822111,14888045523127674451,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://brawllstars.ru/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1980,i,9354428967835822111,14888045523127674451,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    http://brawllstars.ru/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://connect.facebook.net/0%URL Reputationsafe
    https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
    https://connect.facebook.net/log/fbevents_telemetry/0%URL Reputationsafe
    http://github.com/kylefox/jquery-modal)0%Avira URL Cloudsafe
    https://i.ibb.co/H7wtz4S/91.gif0%Avira URL Cloudsafe
    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGET0%Avira URL Cloudsafe
    https://www.facebook.com/tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GET0%Avira URL Cloudsafe
    https://connect.facebook.net/signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C1110%Avira URL Cloudsafe
    https://i.ibb.co/Y8123yT/image.png0%Avira URL Cloudsafe
    https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.css0%Avira URL Cloudsafe
    https://www.facebook.com/tr/?redirect=0&rqm=GET&cs_cc=1&coo=false&it=1727418731463&cdl=API_unavailable&ler=empty&hrl=176fa3&pm=1&fbp=fb.1.1727418733132.856473857118733835&o=4124&ec=0&r=stable&v=2.9.168&sh=1024&sw=1280&ts=1727418733168&if=false&rl=&dl=http%3A%2F%2Fbrawllstars.ru&ev=PageView&id=25431269825200340%Avira URL Cloudsafe
    https://i.ibb.co/3FzdqgC/photo-2024-06-29-20-44-04.jpg0%Avira URL Cloudsafe
    https://webk.telegram.org/assets/img/favicon-32x32.png0%Avira URL Cloudsafe
    https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        unknown
        brawllstars.ru
        188.114.97.3
        truefalse
          unknown
          scontent.xx.fbcdn.net
          157.240.252.13
          truefalse
            unknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalse
              unknown
              www.google.com
              142.250.186.100
              truefalse
                unknown
                webk.telegram.org
                149.154.167.99
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    i.ibb.co
                    162.19.58.161
                    truefalse
                      unknown
                      www.facebook.com
                      unknown
                      unknownfalse
                        unknown
                        connect.facebook.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://connect.facebook.net/signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111false
                          • Avira URL Cloud: safe
                          unknown
                          https://i.ibb.co/H7wtz4S/91.giffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://connect.facebook.net/en_US/fbevents.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGETfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://i.ibb.co/3FzdqgC/photo-2024-06-29-20-44-04.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://i.ibb.co/Y8123yT/image.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://brawllstars.ru/true
                            unknown
                            https://webk.telegram.org/assets/img/favicon-32x32.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.facebook.com/tr/?redirect=0&rqm=GET&cs_cc=1&coo=false&it=1727418731463&cdl=API_unavailable&ler=empty&hrl=176fa3&pm=1&fbp=fb.1.1727418733132.856473857118733835&o=4124&ec=0&r=stable&v=2.9.168&sh=1024&sw=1280&ts=1727418733168&if=false&rl=&dl=http%3A%2F%2Fbrawllstars.ru&ev=PageView&id=2543126982520034false
                            • Avira URL Cloud: safe
                            unknown
                            https://www.facebook.com/tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GETfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://connect.facebook.net/chromecache_72.2.dr, chromecache_68.2.drfalse
                            • URL Reputation: safe
                            unknown
                            http://github.com/kylefox/jquery-modal)chromecache_54.2.dr, chromecache_64.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://connect.facebook.net/log/fbevents_telemetry/chromecache_72.2.dr, chromecache_68.2.drfalse
                            • URL Reputation: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            104.17.24.14
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse
                            162.19.58.161
                            i.ibb.coUnited States
                            209CENTURYLINK-US-LEGACY-QWESTUSfalse
                            149.154.167.99
                            webk.telegram.orgUnited Kingdom
                            62041TELEGRAMRUfalse
                            157.240.0.6
                            unknownUnited States
                            32934FACEBOOKUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            188.114.97.3
                            brawllstars.ruEuropean Union
                            13335CLOUDFLARENETUSfalse
                            142.250.186.100
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            157.240.252.13
                            scontent.xx.fbcdn.netUnited States
                            32934FACEBOOKUSfalse
                            157.240.251.35
                            star-mini.c10r.facebook.comUnited States
                            32934FACEBOOKUSfalse
                            104.17.25.14
                            cdnjs.cloudflare.comUnited States
                            13335CLOUDFLARENETUSfalse
                            IP
                            192.168.2.7
                            192.168.2.6
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1520344
                            Start date and time:2024-09-27 08:31:09 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 15s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:http://brawllstars.ru/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:9
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal56.phis.win@16/35@24/12
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.184.206, 64.233.184.84, 34.104.35.123, 142.250.185.170, 142.250.185.227, 142.250.186.74, 172.217.16.138, 142.250.186.170, 142.250.186.138, 142.250.186.106, 172.217.16.202, 216.58.206.42, 142.250.185.202, 142.250.185.234, 142.250.181.234, 172.217.18.10, 142.250.186.42, 216.58.206.74, 142.250.184.234, 142.250.184.202, 4.175.87.197, 192.229.221.95, 20.242.39.171, 93.184.221.240, 13.85.23.206, 172.217.18.99, 104.102.20.97, 104.102.63.47
                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, cdn.onenote.net.edgekey.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, cdn.onenote.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, wu.ec.azureedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e1553.dspg.akamaiedge.net, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: http://brawllstars.ru/
                            No simulations
                            InputOutput
                            URL: http://brawllstars.ru/ Model: jbxai
                            {
                            "brand":["Globi"],
                            "contains_trigger_text":false,
                            "trigger_text":"",
                            "prominent_button_name":"3 ",
                            "text_input_field_labels":["",
                            ""],
                            "pdf_icon_visible":false,
                            "has_visible_captcha":false,
                            "has_urgent_text":false,
                            "has_visible_qrcode":false}
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (4862)
                            Category:downloaded
                            Size (bytes):4953
                            Entropy (8bit):5.25826969498195
                            Encrypted:false
                            SSDEEP:96:jPCbS/KZzQeF0VczC5x4MIKG3okQ9vGmzSUXd7INVdYH9LzYIED1OlX:jKbS2QeqV3v4MdG3zQBHzS+PYIED1O
                            MD5:C8F50397E0560719C62A35318F413E16
                            SHA1:A643DB87287E6E940FBABE6D8CFEE5A8775692D8
                            SHA-256:A7E8ED2D7BBDBCAEEEE81C3433F057D64A32C000112BBD09B5969FC658D0A655
                            SHA-512:FCF2D708251C814A4B84572E7C2F6CA64C0162267F7F5A6007E94E7A475ABB4B9EE36DA58A91A19196C451BF6EF223B6249D9171BB620B2BDB50FA11D88BC2A0
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js
                            Preview:/*. A simple jQuery modal (http://github.com/kylefox/jquery-modal). Version 0.9.1.*/.!function(o){"object"==typeof module&&"object"==typeof module.exports?o(require("jquery"),window,document):o(jQuery,window,document)}(function(o,t,i,e){var s=[],l=function(){return s.length?s[s.length-1]:null},n=function(){var o,t=!1;for(o=s.length-1;o>=0;o--)s[o].$blocker&&(s[o].$blocker.toggleClass("current",!t).toggleClass("behind",t),t=!0)};o.modal=function(t,i){var e,n;if(this.$body=o("body"),this.options=o.extend({},o.modal.defaults,i),this.options.doFade=!isNaN(parseInt(this.options.fadeDuration,10)),this.$blocker=null,this.options.closeExisting)for(;o.modal.isActive();)o.modal.close();if(s.push(this),t.is("a"))if(n=t.attr("href"),this.anchor=t,/^#/.test(n)){if(this.$elm=o(n),1!==this.$elm.length)return null;this.$body.append(this.$elm),this.open()}else this.$elm=o("<div>"),this.$body.append(this.$elm),e=function(o,t){t.elm.remove()},this.showSpinner(),t.trigger(o.modal.AJAX_SEND),o.get(n)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18740, version 1.0
                            Category:downloaded
                            Size (bytes):18740
                            Entropy (8bit):7.9892288345233755
                            Encrypted:false
                            SSDEEP:384:AtbXebWepTmCSQiXLGg63eWz5WkPvRhc4Xci8yxpMNG:Adfeg9LGgHa3vRhj58yQNG
                            MD5:06AB411342ACDBFE3E746EE904E12CC5
                            SHA1:D83A47942575EEB80D30EBC7BF9A5B6F83C930FB
                            SHA-256:62CC01DAEF72C3EA76A258445368D2F4AB8D05A91F91C53FD12F7C42E3325942
                            SHA-512:6DC7AE210DC6578115AC9A4B78431BE0F3F767684D3088FF5CD8094D1CE37756CE606571F325E6C97757DFFE012D491792EFAC56EFCE2FB7A4FCE9A7137CFC19
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2
                            Preview:wOF2......I4..........H..............................h...?HVAR.A?MVAR^.`?STAT.N'&..D/l.........4.0...6.$..d. .....C.....%..C....z.T..D.... F"...@D......d..v`jV..d#QIwH..Jb.i..Z.bD..26D[.b...`.H.^Pi..a......X..x.x...V.....B`S.m..i.-Hd...T.;X..8...WN<.o...+..M..wrD.Nx.....a..h.a.....H..h.....b..P.(Q..|#F.. .$.M.."5.~.:.. .r.*P....o.{b@.&...c.AH....g...?.,.,.."-Fq...Q.b_U........W.."89...Sl.D.~Y{..\L.F...A.b..+..%..M....i.b....o......*.HT1O$...$....s.LS.#.$..@.SI.#..FG...?...>....8[Q?7.......,@......D.`.2qR._~.z..g..tm<....."];....w.rV..p...._L|a./iW.+..?faX......rT..;....;...8p[.......N.\....6.o..W...f'H.......,*z.3#..j.&.*.].C....$o....pm.....eN*.+.....J.a.._...u.....L..Vwk..a...rh.5`.I..M.h,.H`X..a.3..TH.2p.q.q.....~.....Hu&.#..Sti....j......,..m.ey...J...C...`.....<...z.!8.........yDu\.u...C..............'H.D.6.....t.1..TB..y~.g.A.....o.HQ8.>|.A...".1qBR.....#../.P..P..P..P..........0.P..#..HP..b..(..A......Plc.b'3...xs.C..9. ..G...@..............
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                            Category:dropped
                            Size (bytes):29239
                            Entropy (8bit):7.95684476076824
                            Encrypted:false
                            SSDEEP:768:2FZyyO/6/EBhdxQS67NauveCqYgXfwCUg:2vpBsBhdxv0aRCxgPwCn
                            MD5:B9A1ADF9FA5B590D28543FF62BEFD428
                            SHA1:49AA9691F6623E3EDBDE4256D0EB54B55AB63807
                            SHA-256:F21672D9BFB5EC6B57631BFC440A215F1FBACAB2E4A7D863CE5826A6DC873DC2
                            SHA-512:96D8EDD6ACAA541362B31E03DCF0FCF77D8C6EFDCFAE677589DF2C50253662475A937C193EA0708CAFE72A17B70E1F9238FC095F0497D7E4C4476E9F5A77EAC6
                            Malicious:false
                            Reputation:low
                            Preview:......JFIF.............C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."...............................................................................w@......h.D...b`. i...0.`....m.P)...\........I&...h.)....C.&.*HCC...MIJ...P..'#R.L.......4......Lm&..bl%.....&1!.E.....B.....e..Q..I40.`%I4414.bi0...1.0....4!&.."...$..`..Lm!...l`.I..`&6..!.......%..H.......$.9..1.R)*HI....`..!.(........ ..JZ.[...&0.0.C.@...........H..{...x..(<f..=...G.s..........C..^.7.F{...&.>.w.[1.g.3.=.G.v..|...........R.....sC...$.R.0....nje.K.11.`..C..6..2.f.p.mC..dA*.g^.o........Dg..s...W..........tC...u.p.u~a.x......gw/..#.^wBS.S.:!....o....J..T...H.....!.....c..4..A................lhc.(b.....t..Z9.Pc.....'.o...s..xO....-......=.=...%QjU$.RNJI......J..i.RA-*...@....b.R..69..)S..&...2FV....!....".I@I@II.R.........+I..U..bp.'*.r.*.I9.M....T...cLC....6.6.6.....N.....*..@......Kl%.HcH.%Z..NU..hr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:downloaded
                            Size (bytes):89664
                            Entropy (8bit):5.290543045467053
                            Encrypted:false
                            SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                            MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                            SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                            SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                            SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                            Malicious:false
                            Reputation:low
                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.1/jquery.min.js
                            Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5552)
                            Category:downloaded
                            Size (bytes):69767
                            Entropy (8bit):5.388617385315701
                            Encrypted:false
                            SSDEEP:1536:R7hpwNC9ZK0BK01QYaKTZ02LKVsdmpyKcict5w:R7D9ZKAKBYaKj8wKcHQ
                            MD5:DFF51D5E9BF65614D33EBE7FDDE3E75E
                            SHA1:707D8DC980A85ED3401CBD3CC4CACA21999707DA
                            SHA-256:9A29E72F0BEC87AE3F390AF3422E12D64BD4DAF460E6212157AB4580D83247C4
                            SHA-512:64B0DBC73721C6A3D0D7047BC00164994024C4B1897E86217EEE1C72029CB6066DF50113C35DD1ACDB2F6897B15D73D7352F196D70D62AFF8674E5C87D799D1F
                            Malicious:false
                            Reputation:low
                            URL:https://connect.facebook.net/signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 180 x 180, 4-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1031
                            Entropy (8bit):7.690629361203651
                            Encrypted:false
                            SSDEEP:24:YhZEoMMsflNaQVgbWTGEpUiU+1hGuX7utOrXyOsPm9GXu:GFMMcNaFLEU+rhq0rsBXu
                            MD5:7325E2012A6CF941A6EA14F0061FF764
                            SHA1:0D2BA63E280B979A98BC431BEC8A7AF985578769
                            SHA-256:63E3696C5E5E8B037E28E8FBEF871184B0D1D60A7314C965B1426D9CCE84DD69
                            SHA-512:602AB2E43F39D22EDC6368F8C82CAC6F7FFD2120F5EECAF7B129381044452C3C29AB88BEFADA1CA789604FFAA180AC5F6776F4132B4AA648BAF962ADD500D7B6
                            Malicious:false
                            Reputation:low
                            URL:https://i.ibb.co/Y8123yT/image.png
                            Preview:.PNG........IHDR.....................gAMA......a.....sRGB........0PLTE&........&..&.......Q.............Q.....w..w..JK.V...uIDATh..?k.@...N...@....Z.....]..@p?..C.C.m.L]<.-.2_.Nn?@.2f.7.>@(........`+...-.G....tzzw....0..0..0..0..o#....B...k9......Rox.....K.^....".@.d....8....ZTW.j8Kh..n.(.~...p..g......5..7..........f.v5.......S...ga...}....Y.....:.X&.\,m.v.0.Y.....g....`y.H.Z%..e....P.D.!...6.....^.*...c...Z{VC.2..Jb...."].6.~.. '..A...z..|.....ZSN...k.k.z{5...5R.P...!.|...$...o..I..JM-.......7...&.w.5....Uk.J....L.Z....r....Q..H3...=V}H......&.....I=....=m....}.e....z......K..^...0..0...a.o.i5...l...:.>...{.Z.]>.C*/a.,U..[(*u!..H8*..!.K.Hs5.cW+...\.v..}!.....$.A...p.)..UmG.4}2.<RK.g..`....q.?.{.B,..5.}k5n..;>mS.'u,.....U'&...<..s~....H4<).z$a...V.P.#g.c@....._p...$........^Z..Y.~v.z..H.0q.....$.P....NQM.].Xuc....6.zc.......pLC.T<..u...X...VGCg.) .QM...&~...M..4..j..M.A..3Cj..~@j.]..Wj.....&s..,..Vc^......Bd.6..E...|K...!.?...#.o.G.a..a..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                            Category:downloaded
                            Size (bytes):1800
                            Entropy (8bit):7.337602456287196
                            Encrypted:false
                            SSDEEP:48:h3LOyZKLp4sIKdLm2Vb+HY4WtnCuOrEPrqwr+MyEzT:VZKLnIKd62dOrEP3r+Q
                            MD5:AD64C15C450502F85E135B27D272512B
                            SHA1:F444663CCD6BE7D21FE7D38D7DC2359805B0F6DA
                            SHA-256:8E18AEE6E70418E31CB2BB69F441EF33083586DD3A5C5D1D335562B840A9AC87
                            SHA-512:34E839DABA64FD11E623FDD80F319DBB2A7C27D79FFE2997FD333180C1DEDB254719C18C47D7AA9A022A31E0699469772DFFA83034A522219EAA3168E6030575
                            Malicious:false
                            Reputation:low
                            URL:https://webk.telegram.org/assets/img/favicon-32x32.png
                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...4..8..;..7..3..0..T..5..1...{.K.....P..6..2..`..4..=..J..8..=..9..I../....O......P.w..R...v....j..&....[..W.....4..3..3..3..3..3..3..4..4..4..5..;..4..3..3..3..3..3..4..6..?..4..3..3..4..5..:..4..3..5..:..4..5..:..3..<..3..6..@..5..8..^..3..3..4..=..6..3..8..f..4..3..5..A..4..;..3..9..7..7..3..7..8..4..;..5..4..?..6..6..I..C..4..<...7..4..6..F..H..6..>...;..:..P..8..I..;..H..=..:..J..A..8..5..Q..>..5..7..G..j..U..B..<..9..;..@..J..i..3..1..0..2..4..P.........=..k................6..K............7..\................0..2..>..p...................J...........[.......g..W..........I.......R...........H........B..5...............t..4........9..s..t..G../..O........D....i.....L.......x...........f..A...U....tRNS........................................*m.....n*..7.....8......6..8B.D.9......8..;....*..-.q........m.s+./....9..=........<DI8.<....:..=..,q.s..........bKGD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 64 x 64
                            Category:dropped
                            Size (bytes):9176
                            Entropy (8bit):6.76626872036122
                            Encrypted:false
                            SSDEEP:96:NCuJJTGxfy9xiy+tfptXwIaHq14TEOMeX2IVQsYBDU6I:Euf5CpJwbqSEVeG1+6I
                            MD5:A2B9C978FDEAF7DAAF01F6E28D718FC8
                            SHA1:14CAFC19B8B44CF1229932CED3BB67FBAE553F19
                            SHA-256:CEEB22BB412B90A8892487FC3D27EBE6C160BB6FEF99AC725AE02B63074E6F1F
                            SHA-512:F16079BCE5301992466A86BC9790215FE612B1892E2D86F8A4BB306BC71FA34E37A2C141073FD90B8B577B40318EB942614BD4BEB734B9ED0BAF1D5E60EA5500
                            Malicious:false
                            Reputation:low
                            Preview:GIF89a@.@....4....d.....L........|.....\..D.....t.....<.....\..<....l.....T.................|.....\..L.....t..d..<.....l.....T.............................................................................!..NETSCAPE2.0.....!.......,....@.@....@.pH,...r.D^...As.4.XfI..x.!Dv<.d ..7a%....z.-......7..."|}.o......d......Y...|..X..t"b.L.r.j...L. ._...m.J#.....W%....W..."..W.....M......K..!..I.....K....L....K.."..F...K....G.|..J....0..A.....'.B$..|z.d..S...`.@....2..I...(S.\...0c.I...8s......@c...!.......,....@.@..4....d.....L........t........D..\..t..D...........<.....l.....T.....|........d..<.....l..............L..\..t.....T..|..............................................................................pH,........B.tJ-f......v5..xl.."..AnS3..z......JD.{Ixx..~.\".m......c!$....U.&....S.|....R.....Q!..\.........e.......c.. ..m.....d....v.m.....dr....b......"..b.t..d.}..m!.i...U! .].0......(..*\....#J.H....3j.... C..I...(S.\...0cJ...!.......,....@.@..4....d.....L.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                            Category:dropped
                            Size (bytes):1800
                            Entropy (8bit):7.337602456287196
                            Encrypted:false
                            SSDEEP:48:h3LOyZKLp4sIKdLm2Vb+HY4WtnCuOrEPrqwr+MyEzT:VZKLnIKd62dOrEP3r+Q
                            MD5:AD64C15C450502F85E135B27D272512B
                            SHA1:F444663CCD6BE7D21FE7D38D7DC2359805B0F6DA
                            SHA-256:8E18AEE6E70418E31CB2BB69F441EF33083586DD3A5C5D1D335562B840A9AC87
                            SHA-512:34E839DABA64FD11E623FDD80F319DBB2A7C27D79FFE2997FD333180C1DEDB254719C18C47D7AA9A022A31E0699469772DFFA83034A522219EAA3168E6030575
                            Malicious:false
                            Reputation:low
                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE...4..8..;..7..3..0..T..5..1...{.K.....P..6..2..`..4..=..J..8..=..9..I../....O......P.w..R...v....j..&....[..W.....4..3..3..3..3..3..3..4..4..4..5..;..4..3..3..3..3..3..4..6..?..4..3..3..4..5..:..4..3..5..:..4..5..:..3..<..3..6..@..5..8..^..3..3..4..=..6..3..8..f..4..3..5..A..4..;..3..9..7..7..3..7..8..4..;..5..4..?..6..6..I..C..4..<...7..4..6..F..H..6..>...;..:..P..8..I..;..H..=..:..J..A..8..5..Q..>..5..7..G..j..U..B..<..9..;..@..J..i..3..1..0..2..4..P.........=..k................6..K............7..\................0..2..>..p...................J...........[.......g..W..........I.......R...........H........B..5...............t..4........9..s..t..G../..O........D....i.....L.......x...........f..A...U....tRNS........................................*m.....n*..7.....8......6..8B.D.9......8..;....*..-.q........m.s+./....9..=........<DI8.<....:..=..,q.s..........bKGD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):40
                            Entropy (8bit):4.277567157116928
                            Encrypted:false
                            SSDEEP:3:mS3uCkunINrjJiY:mS32oINrB
                            MD5:C4683439FADD300B12C7E43F062C3276
                            SHA1:0E27FDD446AB4348E404DBCA2F7E943A9751B4B4
                            SHA-256:5C276E847E2ED0421DB5914B1DA48BFCC00C2ED75133E6C60CCF7A2E1360D1E3
                            SHA-512:9DCBC263CF69BB07E22D87F08B65441FE6952DA5E87A390D276D1CD8021508C4565E61CF20AC47D406832A7B536D6870CF63514CFB6C1C570AC47DE1843CAC16
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHglzzDr6IQQpQBIFDXMQPloSBQ1q_at9EgUNfIBTNQ==?alt=proto
                            Preview:ChsKBw1zED5aGgAKBw1q/at9GgAKBw18gFM1GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (4862)
                            Category:dropped
                            Size (bytes):4953
                            Entropy (8bit):5.25826969498195
                            Encrypted:false
                            SSDEEP:96:jPCbS/KZzQeF0VczC5x4MIKG3okQ9vGmzSUXd7INVdYH9LzYIED1OlX:jKbS2QeqV3v4MdG3zQBHzS+PYIED1O
                            MD5:C8F50397E0560719C62A35318F413E16
                            SHA1:A643DB87287E6E940FBABE6D8CFEE5A8775692D8
                            SHA-256:A7E8ED2D7BBDBCAEEEE81C3433F057D64A32C000112BBD09B5969FC658D0A655
                            SHA-512:FCF2D708251C814A4B84572E7C2F6CA64C0162267F7F5A6007E94E7A475ABB4B9EE36DA58A91A19196C451BF6EF223B6249D9171BB620B2BDB50FA11D88BC2A0
                            Malicious:false
                            Reputation:low
                            Preview:/*. A simple jQuery modal (http://github.com/kylefox/jquery-modal). Version 0.9.1.*/.!function(o){"object"==typeof module&&"object"==typeof module.exports?o(require("jquery"),window,document):o(jQuery,window,document)}(function(o,t,i,e){var s=[],l=function(){return s.length?s[s.length-1]:null},n=function(){var o,t=!1;for(o=s.length-1;o>=0;o--)s[o].$blocker&&(s[o].$blocker.toggleClass("current",!t).toggleClass("behind",t),t=!0)};o.modal=function(t,i){var e,n;if(this.$body=o("body"),this.options=o.extend({},o.modal.defaults,i),this.options.doFade=!isNaN(parseInt(this.options.fadeDuration,10)),this.$blocker=null,this.options.closeExisting)for(;o.modal.isActive();)o.modal.close();if(s.push(this),t.is("a"))if(n=t.attr("href"),this.anchor=t,/^#/.test(n)){if(this.$elm=o(n),1!==this.$elm.length)return null;this.$body.append(this.$elm),this.open()}else this.$elm=o("<div>"),this.$body.append(this.$elm),e=function(o,t){t.elm.remove()},this.showSpinner(),t.trigger(o.modal.AJAX_SEND),o.get(n)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5552)
                            Category:dropped
                            Size (bytes):69767
                            Entropy (8bit):5.388617385315701
                            Encrypted:false
                            SSDEEP:1536:R7hpwNC9ZK0BK01QYaKTZ02LKVsdmpyKcict5w:R7D9ZKAKBYaKj8wKcHQ
                            MD5:DFF51D5E9BF65614D33EBE7FDDE3E75E
                            SHA1:707D8DC980A85ED3401CBD3CC4CACA21999707DA
                            SHA-256:9A29E72F0BEC87AE3F390AF3422E12D64BD4DAF460E6212157AB4580D83247C4
                            SHA-512:64B0DBC73721C6A3D0D7047BC00164994024C4B1897E86217EEE1C72029CB6066DF50113C35DD1ACDB2F6897B15D73D7352F196D70D62AFF8674E5C87D799D1F
                            Malicious:false
                            Reputation:low
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (3201), with no line terminators
                            Category:downloaded
                            Size (bytes):3201
                            Entropy (8bit):5.84565171573154
                            Encrypted:false
                            SSDEEP:96:gO56l4vHwpyYXKIT7jcn/kuk3mFkL7n3CkR1:/wyf0TWkuRkL7n3CkR1
                            MD5:54E7FF4998B2900EFC138EAD15E54A93
                            SHA1:928EEAAD352EE4698EC1DDDAD216EC38424CFEE3
                            SHA-256:EAA593BCFE485F4B5A8AC997CF9936604F9FBEF91652DB94A8E22B75D612BFC1
                            SHA-512:4F754BD6AEA331423318B441F73F3AA0983D3E017B039E5E0B65E407DDF3C964AA430DC9BBEE8810965805F4FB13DC0E1CCEC708C08E652A5CB2CC67527E8079
                            Malicious:false
                            Reputation:low
                            URL:https://cdnjs.cloudflare.com/ajax/libs/jquery-modal/0.9.1/jquery.modal.min.css
                            Preview:.blocker{position:fixed;top:0;right:0;bottom:0;left:0;width:100%;height:100%;overflow:auto;z-index:1;padding:20px;box-sizing:border-box;background-color:#000;background-color:rgba(0,0,0,0.75);text-align:center}.blocker:before{content:"";display:inline-block;height:100%;vertical-align:middle;margin-right:-0.05em}.blocker.behind{background-color:transparent}.modal{display:none;vertical-align:middle;position:relative;z-index:2;max-width:500px;box-sizing:border-box;width:90%;background:#fff;padding:15px 30px;-webkit-border-radius:8px;-moz-border-radius:8px;-o-border-radius:8px;-ms-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 0 10px #000;-moz-box-shadow:0 0 10px #000;-o-box-shadow:0 0 10px #000;-ms-box-shadow:0 0 10px #000;box-shadow:0 0 10px #000;text-align:left}.modal a.close-modal{position:absolute;top:-12.5px;right:-12.5px;display:block;width:30px;height:30px;text-indent:-9999px;background-size:contain;background-repeat:no-repeat;background-position:center center;background-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, from Unix, original size modulo 2^32 13399
                            Category:downloaded
                            Size (bytes):3267
                            Entropy (8bit):7.925617057448466
                            Encrypted:false
                            SSDEEP:96:a8ibE8Wk/HQi3ZiSMbPcacw66JIQHVPowVQeb:a8ibD/HQipiSMbPcaNHwg
                            MD5:4D146C84E0A1E8AF1E32AC890CF78D24
                            SHA1:E6D0476EC97FBBDCCCA19A8A4022F8F6C23C7B83
                            SHA-256:0B89ABFC18B37067DE69C64E8C8119EA6458E2FA60A123E45D1AAE5E62912811
                            SHA-512:24EDFA6F414E9FBCEDEE0374C8FAD5CC4DBF88938814600E4AE08037BBDF492A8EAEA37F646E3915780B339DC33C767572C9FC46B638C4A835106D50931A98D0
                            Malicious:false
                            Reputation:low
                            URL:http://brawllstars.ru/
                            Preview:................[[o...~..m......E7R+7q.4....S4..a.;..i9.....U.......E.6.}.C_d.J.;......3{..o...N.."qg.m...3;.._|x.....]..w.;...!.,..M. .....`..8.v...qK.........<...>.X.o...o.^.9..H.6%..ni.c!.C9N.{...........;.k9h.m......s.}...GV.0.Q>&. D...!.)!.....4i.kU..%......`..a..........!e....$+.b.U.......?..#......?..f.n..i....^7...i.7M..e..m.|..,...bC.h...|.....a....Q.,.......4..=.,..l.....Q....G^.{...*d.qV.=.....7..!..J9.>....T...N5B.N.:.....`..1K.ALb..b0d...4...=..uP.%,rl.~Z.O=.3.9t...<.B{..l.N.i...=.w..t).z.7usC.o.uSo6u.i......-m..U.....|...?...?.._......J.{.v.1[S....%......N<.O...Y......g.L.....L..o....=.?.......K ^.s.l....d....?...\<..8...^.g.d|_<..)..F...._.`'.C.F..CJ.....g.TY'.~..sq....k..b..y.q....W.H~.$...|h.....Z.x(N....3.@..1D.=.:(.[..9%{}_....'.t.r....}.....C.C<.gEP_...o....*.*........~..o.cq&..'....Vn.._I0........x&Q(/.c=....d.J..8..$..61.$...Nc.fP.T.....Y.F..c.R.R@..8.-....J.+.0...i....+v.C...6.o%..8U.>...<..T]L..B.(.>.%4S^e-...9
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9217)
                            Category:downloaded
                            Size (bytes):231356
                            Entropy (8bit):5.458115913562013
                            Encrypted:false
                            SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                            MD5:B7DBAB5C73AE17725BCE0368460F1366
                            SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                            SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                            SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                            Malicious:false
                            Reputation:low
                            URL:https://connect.facebook.net/en_US/fbevents.js
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):21726
                            Entropy (8bit):5.474515930727237
                            Encrypted:false
                            SSDEEP:192:WpxmpUp7p73tpcp4Ypoxnlc73GN4RvxAGj73lO4i2xN/C734n4DVxO4x73/A48sb:WXmuJxtOjeqdFXENPLWtRnw97l
                            MD5:53CA00C73F2D4A2FD2FFB7F495FCECE5
                            SHA1:82DFED00CFF2882996EE9437F1BEF4A99BEBAAF2
                            SHA-256:FB121C45F498CBA0F88DE6E2235D95CF3307BB9ED5376F6A793B8253A520592F
                            SHA-512:19B1E713AB237DE6E437A30A1185F1ADC4DD76C148106A705CA8FAF149F0247243ECBEE42760211EFB4F54D6393A868962D3EBE1DF935E605E49011BCED9B23D
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65447)
                            Category:dropped
                            Size (bytes):89664
                            Entropy (8bit):5.290543045467053
                            Encrypted:false
                            SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                            MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                            SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                            SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                            SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                            Malicious:false
                            Reputation:low
                            Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:GIF image data, version 89a, 64 x 64
                            Category:downloaded
                            Size (bytes):9176
                            Entropy (8bit):6.76626872036122
                            Encrypted:false
                            SSDEEP:96:NCuJJTGxfy9xiy+tfptXwIaHq14TEOMeX2IVQsYBDU6I:Euf5CpJwbqSEVeG1+6I
                            MD5:A2B9C978FDEAF7DAAF01F6E28D718FC8
                            SHA1:14CAFC19B8B44CF1229932CED3BB67FBAE553F19
                            SHA-256:CEEB22BB412B90A8892487FC3D27EBE6C160BB6FEF99AC725AE02B63074E6F1F
                            SHA-512:F16079BCE5301992466A86BC9790215FE612B1892E2D86F8A4BB306BC71FA34E37A2C141073FD90B8B577B40318EB942614BD4BEB734B9ED0BAF1D5E60EA5500
                            Malicious:false
                            Reputation:low
                            URL:https://i.ibb.co/H7wtz4S/91.gif
                            Preview:GIF89a@.@....4....d.....L........|.....\..D.....t.....<.....\..<....l.....T.................|.....\..L.....t..d..<.....l.....T.............................................................................!..NETSCAPE2.0.....!.......,....@.@....@.pH,...r.D^...As.4.XfI..x.!Dv<.d ..7a%....z.-......7..."|}.o......d......Y...|..X..t"b.L.r.j...L. ._...m.J#.....W%....W..."..W.....M......K..!..I.....K....L....K.."..F...K....G.|..J....0..A.....'.B$..|z.d..S...`.@....2..I...(S.\...0c.I...8s......@c...!.......,....@.@..4....d.....L........t........D..\..t..D...........<.....l.....T.....|........d..<.....l..............L..\..t.....T..|..............................................................................pH,........B.tJ-f......v5..xl.."..AnS3..z......JD.{Ixx..~.\".m......c!$....U.&....S.|....R.....Q!..\.........e.......c.. ..m.....d....v.m.....dr....b......"..b.t..d.}..m!.i...U! .].0......(..*\....#J.H....3j.... C..I...(S.\...0cJ...!.......,....@.@..4....d.....L.......
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9217)
                            Category:dropped
                            Size (bytes):231356
                            Entropy (8bit):5.458115913562013
                            Encrypted:false
                            SSDEEP:3072:MfLeYq8At6Jc37OeR8NteGvQ+AMPpgArl0xYu5s713d+:MfLeYZ+6JEH8N7QQGArHu5s713M
                            MD5:B7DBAB5C73AE17725BCE0368460F1366
                            SHA1:84C6B0316DDC3CC17897FD95F18BA6059166113D
                            SHA-256:979D977217C7032B1CD864C0B65CE5D4FF834AA9CA116198873299B5A60CFC9A
                            SHA-512:570718F92E8DCB94F348C9162D5CA0619C1CC902D5336B3D702DEFC47AB12C0F4C722D471880F6DF2CA4BFF2539F1A2DC0B71B874CDF13D75A5D8C32F5283750
                            Malicious:false
                            Reputation:low
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                            Category:downloaded
                            Size (bytes):48444
                            Entropy (8bit):7.995593685409469
                            Encrypted:true
                            SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                            MD5:8E433C0592F77BEB6DC527D7B90BE120
                            SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                            SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                            SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                            Malicious:false
                            Reputation:low
                            URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                            Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                            Category:downloaded
                            Size (bytes):29239
                            Entropy (8bit):7.95684476076824
                            Encrypted:false
                            SSDEEP:768:2FZyyO/6/EBhdxQS67NauveCqYgXfwCUg:2vpBsBhdxv0aRCxgPwCn
                            MD5:B9A1ADF9FA5B590D28543FF62BEFD428
                            SHA1:49AA9691F6623E3EDBDE4256D0EB54B55AB63807
                            SHA-256:F21672D9BFB5EC6B57631BFC440A215F1FBACAB2E4A7D863CE5826A6DC873DC2
                            SHA-512:96D8EDD6ACAA541362B31E03DCF0FCF77D8C6EFDCFAE677589DF2C50253662475A937C193EA0708CAFE72A17B70E1F9238FC095F0497D7E4C4476E9F5A77EAC6
                            Malicious:false
                            Reputation:low
                            URL:https://i.ibb.co/3FzdqgC/photo-2024-06-29-20-44-04.jpg
                            Preview:......JFIF.............C........................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...C...........7%.%77777777777777777777777777777777777777777777777777..........."...............................................................................w@......h.D...b`. i...0.`....m.P)...\........I&...h.)....C.&.*HCC...MIJ...P..'#R.L.......4......Lm&..bl%.....&1!.E.....B.....e..Q..I40.`%I4414.bi0...1.0....4!&.."...$..`..Lm!...l`.I..`&6..!.......%..H.......$.9..1.R)*HI....`..!.(........ ..JZ.[...&0.0.C.@...........H..{...x..(<f..=...G.s..........C..^.7.F{...&.>.w.[1.g.3.=.G.v..|...........R.....sC...$.R.0....nje.K.11.`..C..6..2.f.p.mC..dA*.g^.o........Dg..s...W..........tC...u.p.u~a.x......gw/..#.^wBS.S.:!....o....J..T...H.....!.....c..4..A................lhc.(b.....t..Z9.Pc.....'.o...s..xO....-......=.=...%QjU$.RNJI......J..i.RA-*...@....b.R..69..)S..&...2FV....!....".I@I@II.R.........+I..U..bp.'*.r.*.I9.M....T...cLC....6.6.6.....N.....*..@......Kl%.HcH.%Z..NU..hr
                            No static file info
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 27, 2024 08:31:56.911680937 CEST49674443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:31:56.911940098 CEST49673443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:31:57.239747047 CEST49672443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:32:05.273994923 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:05.274029016 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:05.274173021 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:05.274774075 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:05.274787903 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.056127071 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.056216002 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.062663078 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.062680960 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.062937021 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.065309048 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.065331936 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.065332890 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.065341949 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.111398935 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.243067026 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.243194103 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.243251085 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.243390083 CEST49713443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:06.243406057 CEST4434971340.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:06.675173044 CEST49674443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:32:06.690798998 CEST49673443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:32:06.878361940 CEST49672443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:32:07.600639105 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:07.600903988 CEST4971780192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:07.605562925 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:07.605696917 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:07.605756998 CEST8049717188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:07.605815887 CEST4971780192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:07.605916023 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:07.610711098 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:07.953702927 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:07.953736067 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:07.953809023 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:07.954061985 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:07.954076052 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.273793936 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.273848057 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.273900032 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.273910046 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:08.273914099 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.273937941 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.273982048 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:08.320319891 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:08.362479925 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:08.403808117 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:08.421015024 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.421067953 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.421125889 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.421775103 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.421827078 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.421896935 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.422533035 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.422564030 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.422619104 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.423537970 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.423552036 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.424210072 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.424227953 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.424935102 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:08.424947977 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:08.433981895 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.434017897 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.434082031 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.434555054 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.434577942 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.434623957 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.436250925 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.436268091 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.436736107 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.436745882 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.481707096 CEST44349706173.222.162.64192.168.2.6
                            Sep 27, 2024 08:32:08.481779099 CEST49706443192.168.2.6173.222.162.64
                            Sep 27, 2024 08:32:08.620129108 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.621438980 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:08.621449947 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.623070955 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.623130083 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:08.637126923 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:08.637243032 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.678916931 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:08.678926945 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:08.721904993 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:08.897691011 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.900053978 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.900075912 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.901154995 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.901223898 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.902379036 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.902443886 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.902698040 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.902707100 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.917208910 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.919110060 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.919125080 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.920571089 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.920799971 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.920964003 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.921044111 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.921150923 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.942701101 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.967408895 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:08.972157955 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:08.972174883 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.020592928 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.030982971 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.031333923 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.031368017 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.032571077 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.032669067 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.035258055 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.035342932 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.035816908 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.035830021 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.041265011 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041389942 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041448116 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.041457891 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041537046 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041619062 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041667938 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.041677952 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041759014 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.041764975 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041867018 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.041976929 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.045382977 CEST49728443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.045393944 CEST44349728104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.045988083 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.046053886 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.046093941 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.046161890 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.046173096 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.046211004 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.046215057 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.046283960 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.056684017 CEST49727443192.168.2.6104.17.25.14
                            Sep 27, 2024 08:32:09.056696892 CEST44349727104.17.25.14192.168.2.6
                            Sep 27, 2024 08:32:09.058639050 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.059236050 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.059247017 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.060699940 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.060786963 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.061688900 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.061768055 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.062038898 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.062047005 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.069561958 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.070151091 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.070164919 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.071664095 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.071765900 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.072643995 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.072715998 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.073113918 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.073121071 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.074366093 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.074389935 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.074481010 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.075014114 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.075026989 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.084125042 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.115262032 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.115313053 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.268482924 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.268512964 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.268580914 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.268624067 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.268682003 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.270363092 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.270443916 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.275595903 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.275659084 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.281219959 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.281270981 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.322468996 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.322549105 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.322608948 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.337446928 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.337471008 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.337559938 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.337573051 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.337708950 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.342528105 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.342601061 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.342606068 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.342632055 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.342704058 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.349205017 CEST49725443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.349220991 CEST44349725162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.355705976 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.355772972 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.356507063 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.356555939 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.356568098 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.356592894 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.356643915 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.356656075 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.356749058 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.368382931 CEST49724443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.368407965 CEST44349724162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.370081902 CEST49723443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:09.370116949 CEST44349723162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:09.537735939 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.537969112 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.537980080 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.539429903 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.539535046 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.540076971 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.540169001 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.540383101 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.540390015 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.591916084 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.668029070 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668154001 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668246031 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668292999 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.668303013 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668354034 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.668359041 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668705940 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:09.668767929 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.679375887 CEST49729443192.168.2.6104.17.24.14
                            Sep 27, 2024 08:32:09.679394960 CEST44349729104.17.24.14192.168.2.6
                            Sep 27, 2024 08:32:10.236217976 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:10.236253023 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:10.236386061 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:10.238714933 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:10.238724947 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:10.483247042 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:10.483345985 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:10.483441114 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:10.484999895 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:10.485040903 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:10.675024033 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.675060034 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:10.675123930 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.675602913 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.675656080 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:10.675718069 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.677747011 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.677762032 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:10.679908991 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:10.679927111 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:10.906265020 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:10.906553984 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:10.912102938 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:10.912112951 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:10.912421942 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:10.956012011 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.003669977 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.047441959 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.124810934 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.125139952 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.125206947 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.126337051 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.126403093 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.128581047 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.128679037 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.129287958 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.129323006 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.176577091 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.195156097 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.195236921 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.195372105 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.195529938 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.195554018 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.195609093 CEST49730443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.195621014 CEST44349730184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.253834963 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.253884077 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.254034042 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.254340887 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.254352093 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.279251099 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.279863119 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.279885054 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.281353951 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.281424046 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.282073975 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.282155991 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.282573938 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.282587051 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.286353111 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.286730051 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.286761045 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.288220882 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.288299084 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.288851976 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.288932085 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.289354086 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.289362907 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.324125051 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.332514048 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.394768953 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.394844055 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.394879103 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.440808058 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.440886974 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485676050 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485690117 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485724926 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485739946 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485743999 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485763073 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.485821962 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.485882044 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.486043930 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.516520023 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.516561985 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.516619921 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.516647100 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.516808987 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.516957045 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.516971111 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.516999006 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.517015934 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.517034054 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.517052889 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.517077923 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.517091990 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.521574974 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.521655083 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.521667957 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.521729946 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.521754026 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.521800995 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.521842957 CEST49735443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.521863937 CEST44349735162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.537149906 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.537174940 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.537236929 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.537271976 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.537508011 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.537920952 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.537974119 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.542491913 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.542561054 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.552712917 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.552750111 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.552813053 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.552817106 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.552886009 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.552886009 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.552917004 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.552975893 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.584289074 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.584336996 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.584383965 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.584402084 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.584470987 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.584527969 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.588422060 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.588495970 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.592637062 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.592715025 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.607656002 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.607743979 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.607747078 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.607760906 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.607798100 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.623177052 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.623260975 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.623872042 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.623944998 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.628751993 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.628823042 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.628834009 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.628926992 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.629004002 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.629175901 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.629175901 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.629193068 CEST44349734162.19.58.161192.168.2.6
                            Sep 27, 2024 08:32:11.629261017 CEST49734443192.168.2.6162.19.58.161
                            Sep 27, 2024 08:32:11.631906986 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.631931067 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.631989956 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.632023096 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.632050037 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.659969091 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.659997940 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.660048962 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.660048962 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.660092115 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.670732021 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.670747042 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.670819044 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.670839071 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.671008110 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.675029039 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.675102949 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.683418036 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.683469057 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.683507919 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.683598995 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.683641911 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.695630074 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.695655107 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.695702076 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.695724964 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.695775986 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.707036018 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.707053900 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.707130909 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.707154036 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.717808962 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.717832088 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.717895031 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.717927933 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.719494104 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.719546080 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.719557047 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.719594955 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.728023052 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.728082895 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.728094101 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.728100061 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.728126049 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.728133917 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.738720894 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.738745928 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.738791943 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.738801956 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.738831997 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.738846064 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.742125988 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.742201090 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.742216110 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.742284060 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.742481947 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.742502928 CEST44349732157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.742536068 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.742558956 CEST49732443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.909770012 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.909877062 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.915175915 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.915184975 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.915503025 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.916821003 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:11.963393927 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:11.986613035 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.986663103 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:11.986768961 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.987508059 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:11.987520933 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.007878065 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.007947922 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.008007050 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.008280039 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.008295059 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.191329956 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:12.191436052 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:12.191500902 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:12.627662897 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.639695883 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:12.639729023 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.640110970 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.641577005 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.641871929 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.641901970 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.642534971 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:12.642596960 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.642802954 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:12.643316031 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.643404007 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.644243002 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.644308090 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.644427061 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.683408022 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:12.687402964 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.691404104 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.691420078 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.693289042 CEST49739443192.168.2.6184.28.90.27
                            Sep 27, 2024 08:32:12.693316936 CEST44349739184.28.90.27192.168.2.6
                            Sep 27, 2024 08:32:12.737596035 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.913758039 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.913858891 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.913866043 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.913896084 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.913955927 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:12.913963079 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:12.967032909 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.001241922 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001255989 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001293898 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001311064 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001323938 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.001324892 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001347065 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.001374960 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.030786991 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.030810118 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.030833006 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.030843973 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.030858994 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.030869961 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.030924082 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.046730042 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.046802998 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.046822071 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.046875954 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.046911955 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.046925068 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.047182083 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.047205925 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.047219038 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.047226906 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.047261000 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.054567099 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.054593086 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.054626942 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.054641008 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.065627098 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.065654039 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.065674067 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.065686941 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.065723896 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.065871954 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.065893888 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.065913916 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.065942049 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.065948009 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.065977097 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.065985918 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.066000938 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.066952944 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.066992998 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.066999912 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.103295088 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.103329897 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.103378057 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.103409052 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.103436947 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.107443094 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.107501030 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.107515097 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.113218069 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.128038883 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.128072023 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.128114939 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.128140926 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.128156900 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.128196955 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.135276079 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.135345936 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.135870934 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.135920048 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.135955095 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.138887882 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.138941050 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.138952017 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.145030975 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.145090103 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.145096064 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.145133972 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.145179033 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.145183086 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.151478052 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.151530981 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.151535988 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.152414083 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.152488947 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.152507067 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.152527094 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.152574062 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.152574062 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.158785105 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.158842087 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.158871889 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.163913965 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.163961887 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.163965940 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.163980007 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.164017916 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.169992924 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.170053005 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.170074940 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.175174952 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.175235987 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.175272942 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.175302982 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.175332069 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.175357103 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.175883055 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.175930977 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.175931931 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.175945997 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.175983906 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.181734085 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.181783915 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.181786060 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.181797028 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.181835890 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.187515020 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.187561989 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.187601089 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.187611103 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.191178083 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.191232920 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.191271067 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.191286087 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.191317081 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.193310022 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.193361044 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.193363905 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.193377972 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.193425894 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.193437099 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.193499088 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.193512917 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.193574905 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.198998928 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.199060917 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.199069977 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.203989983 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.204052925 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.204070091 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.204082966 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.204116106 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.204135895 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.218432903 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.218488932 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.218540907 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.218555927 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.218584061 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.218602896 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.228291988 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228343964 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228348017 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228358030 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228394985 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228580952 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228622913 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228632927 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228640079 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228677034 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228679895 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228693962 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228733063 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228735924 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228951931 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228981972 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.228986979 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.228992939 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.229029894 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.229042053 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.229099035 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.229135036 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.229156017 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.229178905 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.229199886 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.233829021 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.233886957 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.233913898 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.238641977 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.238691092 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.238733053 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.238755941 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.238781929 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.238821983 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.239124060 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.239171028 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.239171028 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.239195108 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.239248991 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.240236044 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.240303993 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.244337082 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.244386911 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.244400978 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.244417906 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.244452000 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.248193979 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.248255014 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.248276949 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.248290062 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.248332977 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.249352932 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.249418020 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.249459982 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.249478102 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.249690056 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.249737024 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.259073973 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.259124041 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.259151936 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.259167910 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.259200096 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.262546062 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.262619972 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.262656927 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.262677908 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.262725115 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.375397921 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.429162025 CEST49740443192.168.2.6157.240.252.13
                            Sep 27, 2024 08:32:13.429198027 CEST44349740157.240.252.13192.168.2.6
                            Sep 27, 2024 08:32:13.558778048 CEST49741443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:13.558854103 CEST44349741157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:13.713562965 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.713598013 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:13.713654041 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.714071989 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.714121103 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:13.714174032 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.714561939 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.714575052 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:13.715254068 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:13.715270996 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.184884071 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.184931040 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.184992075 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.185899019 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.185920954 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.371654987 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.378113031 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.383994102 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.384031057 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.384272099 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.384285927 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.385409117 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.385485888 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.385602951 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.385668039 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.386543036 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.386612892 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.387120962 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.387244940 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.387706041 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.387715101 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.387972116 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.387983084 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.428258896 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.428258896 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.474092960 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:14.474159002 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:14.474227905 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:14.474869967 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:14.474884033 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:14.657130957 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.657346010 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.657881975 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.658062935 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.658082008 CEST44349742157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.658112049 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.658159018 CEST49742443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.672152042 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.672189951 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.672298908 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.672729015 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.672739983 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793243885 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793315887 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793400049 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.793431044 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793452024 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793494940 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.793504000 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.793560028 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.794814110 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.798015118 CEST49743443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.798043966 CEST44349743157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.819907904 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.819962025 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.820049047 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.820367098 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:14.820391893 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:14.832366943 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.832797050 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.832815886 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.833286047 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.833713055 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.833797932 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:14.833890915 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:14.842838049 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:14.842874050 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:14.843035936 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:14.843252897 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:14.843266010 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:14.875402927 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.243657112 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.243737936 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.243765116 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.243820906 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.243947983 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.243962049 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.244473934 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.244513988 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.244529963 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.244538069 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.244585991 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.266567945 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.266654968 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.266663074 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.266676903 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.266720057 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.266726017 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.279788017 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.279839993 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.279939890 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.279958963 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.282048941 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.291529894 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.291637897 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.291661024 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.291723967 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.291739941 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.294655085 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.294671059 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.294981003 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.296932936 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.297018051 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.297024965 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.297148943 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.330461025 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.330873966 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.330899954 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.331931114 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.331986904 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.332583904 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.332662106 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.332957983 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.332966089 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.334444046 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.334502935 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.334531069 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.334553003 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.334602118 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.334609985 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.335712910 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.335783958 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.335792065 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.335813999 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.335861921 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.335867882 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.341947079 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.342027903 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.342035055 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.343415022 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.348416090 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.348481894 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.348490953 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.348570108 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.348625898 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.348633051 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.354479074 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.354543924 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.354552031 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.360425949 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.360488892 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.360543013 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.360551119 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.360985994 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.366767883 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.366837978 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.366981983 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.367048979 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.373078108 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.373164892 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.373217106 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.373224974 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.379153967 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.379264116 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.379322052 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.379332066 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.379376888 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.385143995 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.385207891 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.385234118 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.386363983 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.391627073 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.391686916 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.391695023 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.391740084 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.391798973 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.391804934 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.397793055 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.397850037 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.397857904 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.424657106 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.424717903 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.424726009 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.424812078 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.424957037 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.424961090 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.424988985 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.425033092 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.425236940 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.425288916 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.425323963 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.425369978 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.425432920 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.426088095 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.426142931 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.426148891 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.426173925 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.426224947 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.426232100 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.430552006 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.430612087 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.430619001 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.432454109 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.432516098 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.432522058 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.436408997 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.436517000 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.436523914 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.441385031 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.441461086 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.441499949 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.441508055 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.441557884 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.446120024 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.446242094 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.446255922 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.451634884 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.451724052 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.451957941 CEST49744443192.168.2.6157.240.0.6
                            Sep 27, 2024 08:32:15.451972008 CEST44349744157.240.0.6192.168.2.6
                            Sep 27, 2024 08:32:15.466989994 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.467519045 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.467534065 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.467588902 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.467787981 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.467814922 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.468696117 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.468831062 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.468905926 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.469080925 CEST49745443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:15.469125032 CEST4434974540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:15.469305038 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.469391108 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.470020056 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.470112085 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.470500946 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.470523119 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.471517086 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.471596003 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.473170042 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.473361969 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.473480940 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.473489046 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.511358976 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.526973963 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.606523037 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.606676102 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.606725931 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.609350920 CEST49746443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.609373093 CEST44349746157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.619030952 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.619090080 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.619163036 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.619424105 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.619436026 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.708564997 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.708597898 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.708651066 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.708669901 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.708692074 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.708730936 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.709650040 CEST49748443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.709666014 CEST44349748149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.746108055 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.746171951 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.746329069 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.746658087 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:15.746674061 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:15.848042965 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848117113 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848170996 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.848193884 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848233938 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848279953 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.848290920 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848336935 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:15.848541975 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.849351883 CEST49747443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:15.849380016 CEST44349747157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.272378922 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.272695065 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.272722006 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.273065090 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.273477077 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.273585081 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.273659945 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.315393925 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.315696001 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.356266022 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.356561899 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.356590033 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.358007908 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.358058929 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.358541012 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.358603001 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.358700037 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.398679018 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.398705006 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.440689087 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.547194004 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.547281027 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.547333002 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.547938108 CEST49749443192.168.2.6157.240.251.35
                            Sep 27, 2024 08:32:16.547955990 CEST44349749157.240.251.35192.168.2.6
                            Sep 27, 2024 08:32:16.611300945 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.611490965 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.611541986 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.611574888 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.611593008 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:16.611634970 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.615849972 CEST49750443192.168.2.6149.154.167.99
                            Sep 27, 2024 08:32:16.615866899 CEST44349750149.154.167.99192.168.2.6
                            Sep 27, 2024 08:32:18.515105963 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:18.515182018 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:18.515285015 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:20.105784893 CEST49720443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:32:20.105823040 CEST44349720142.250.186.100192.168.2.6
                            Sep 27, 2024 08:32:22.985589027 CEST8049717188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:22.985662937 CEST4971780192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:23.397835016 CEST4971780192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:23.402951956 CEST8049717188.114.97.3192.168.2.6
                            Sep 27, 2024 08:32:30.577866077 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:30.577946901 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:30.578047037 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:30.578814983 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:30.578835964 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.378508091 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.378580093 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.393434048 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.393456936 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.393738031 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.398005962 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.398133993 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.398139000 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.398667097 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.443404913 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.571887016 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.571984053 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:31.572033882 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.572617054 CEST49755443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:31.572643042 CEST4434975540.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:49.747378111 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:49.747436047 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:49.747519970 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:49.748078108 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:49.748095036 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.526237011 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.526325941 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.528175116 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.528188944 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.528439045 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.530719042 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.531022072 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.531027079 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.531217098 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.575403929 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.705316067 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.705543995 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:50.705595970 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.705753088 CEST49756443192.168.2.640.113.110.67
                            Sep 27, 2024 08:32:50.705775976 CEST4434975640.113.110.67192.168.2.6
                            Sep 27, 2024 08:32:53.363662958 CEST4971680192.168.2.6188.114.97.3
                            Sep 27, 2024 08:32:53.368530989 CEST8049716188.114.97.3192.168.2.6
                            Sep 27, 2024 08:33:08.009833097 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:08.009872913 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.009948015 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:08.010867119 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:08.010879993 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.658711910 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.659121037 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:08.659143925 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.659486055 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.660134077 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:08.660193920 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:08.707771063 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:10.952054024 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:10.952135086 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:10.952451944 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:10.953367949 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:10.953388929 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:11.874277115 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:11.874370098 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:11.876622915 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:11.876641035 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:11.876919985 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:11.878894091 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:11.878953934 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:11.878959894 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:11.879089117 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:11.923409939 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:12.052407026 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:12.052499056 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:12.053011894 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:12.053666115 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:12.053683043 CEST4434976040.113.110.67192.168.2.6
                            Sep 27, 2024 08:33:12.053713083 CEST49760443192.168.2.640.113.110.67
                            Sep 27, 2024 08:33:18.568531990 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:18.568615913 CEST44349759142.250.186.100192.168.2.6
                            Sep 27, 2024 08:33:18.568778992 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:19.397285938 CEST49759443192.168.2.6142.250.186.100
                            Sep 27, 2024 08:33:19.397319078 CEST44349759142.250.186.100192.168.2.6
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 27, 2024 08:32:05.240664005 CEST53512791.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:05.243588924 CEST53564131.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:06.239151001 CEST53497981.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:07.486361027 CEST6139453192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:07.486576080 CEST5339453192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:07.576946020 CEST53613941.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:07.793812037 CEST53533941.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:07.945565939 CEST5001653192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:07.945702076 CEST6320853192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:07.952563047 CEST53632081.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:07.952738047 CEST53500161.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.355604887 CEST53641771.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.392709970 CEST6093453192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:08.393354893 CEST5050853192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:08.399560928 CEST53609341.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.400229931 CEST53505081.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.417442083 CEST5996153192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:08.418446064 CEST6178253192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:08.423482895 CEST53576551.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.424262047 CEST53599611.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:08.425761938 CEST53617821.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:09.065418005 CEST6547553192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:09.066241026 CEST5119353192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:09.072101116 CEST53654751.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:09.073525906 CEST53511931.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.450684071 CEST4965953192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:10.451500893 CEST5545253192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:10.457731962 CEST53496591.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.458117962 CEST53554521.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.460131884 CEST53607261.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.665118933 CEST6273553192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:10.665580988 CEST5841953192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:10.672173023 CEST53584191.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.673666000 CEST53627351.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:10.743299961 CEST53556681.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:11.999043941 CEST5024953192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:11.999372959 CEST6027253192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:12.006620884 CEST53502491.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:12.006858110 CEST53602721.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:13.705154896 CEST5582353192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:13.705729008 CEST6393853192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:13.712213993 CEST53558231.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:13.712287903 CEST53639381.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:14.662894011 CEST5019053192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:14.663144112 CEST5185653192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:14.669753075 CEST53501901.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:14.670015097 CEST53518561.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:14.815730095 CEST6009553192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:14.815910101 CEST6424153192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:14.834877968 CEST53600951.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:14.842335939 CEST53642411.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:15.714036942 CEST6398453192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:15.714271069 CEST5565053192.168.2.61.1.1.1
                            Sep 27, 2024 08:32:15.732829094 CEST53639841.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:15.750016928 CEST53556501.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:23.640392065 CEST53534121.1.1.1192.168.2.6
                            Sep 27, 2024 08:32:42.995619059 CEST53582661.1.1.1192.168.2.6
                            Sep 27, 2024 08:33:04.446100950 CEST53632211.1.1.1192.168.2.6
                            Sep 27, 2024 08:33:06.083802938 CEST53572931.1.1.1192.168.2.6
                            TimestampSource IPDest IPChecksumCodeType
                            Sep 27, 2024 08:32:07.794153929 CEST192.168.2.61.1.1.1c27a(Port unreachable)Destination Unreachable
                            Sep 27, 2024 08:32:15.750082016 CEST192.168.2.61.1.1.1c238(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Sep 27, 2024 08:32:07.486361027 CEST192.168.2.61.1.1.10xe591Standard query (0)brawllstars.ruA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:07.486576080 CEST192.168.2.61.1.1.10x5b24Standard query (0)brawllstars.ru65IN (0x0001)false
                            Sep 27, 2024 08:32:07.945565939 CEST192.168.2.61.1.1.10x8eadStandard query (0)www.google.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:07.945702076 CEST192.168.2.61.1.1.10x6148Standard query (0)www.google.com65IN (0x0001)false
                            Sep 27, 2024 08:32:08.392709970 CEST192.168.2.61.1.1.10xf31Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.393354893 CEST192.168.2.61.1.1.10xaaStandard query (0)i.ibb.co65IN (0x0001)false
                            Sep 27, 2024 08:32:08.417442083 CEST192.168.2.61.1.1.10xcab9Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.418446064 CEST192.168.2.61.1.1.10xafdStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Sep 27, 2024 08:32:09.065418005 CEST192.168.2.61.1.1.10x83f4Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:09.066241026 CEST192.168.2.61.1.1.10x84deStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Sep 27, 2024 08:32:10.450684071 CEST192.168.2.61.1.1.10x638eStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.451500893 CEST192.168.2.61.1.1.10x2f90Standard query (0)connect.facebook.net65IN (0x0001)false
                            Sep 27, 2024 08:32:10.665118933 CEST192.168.2.61.1.1.10x5b0eStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.665580988 CEST192.168.2.61.1.1.10xe52Standard query (0)i.ibb.co65IN (0x0001)false
                            Sep 27, 2024 08:32:11.999043941 CEST192.168.2.61.1.1.10xb1d7Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:11.999372959 CEST192.168.2.61.1.1.10xb251Standard query (0)connect.facebook.net65IN (0x0001)false
                            Sep 27, 2024 08:32:13.705154896 CEST192.168.2.61.1.1.10x6aa6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:13.705729008 CEST192.168.2.61.1.1.10x6642Standard query (0)www.facebook.com65IN (0x0001)false
                            Sep 27, 2024 08:32:14.662894011 CEST192.168.2.61.1.1.10x705fStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:14.663144112 CEST192.168.2.61.1.1.10x6daeStandard query (0)www.facebook.com65IN (0x0001)false
                            Sep 27, 2024 08:32:14.815730095 CEST192.168.2.61.1.1.10x51b9Standard query (0)webk.telegram.orgA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:14.815910101 CEST192.168.2.61.1.1.10xdee4Standard query (0)webk.telegram.org65IN (0x0001)false
                            Sep 27, 2024 08:32:15.714036942 CEST192.168.2.61.1.1.10x9791Standard query (0)webk.telegram.orgA (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:15.714271069 CEST192.168.2.61.1.1.10x31aaStandard query (0)webk.telegram.org65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Sep 27, 2024 08:32:07.576946020 CEST1.1.1.1192.168.2.60xe591No error (0)brawllstars.ru188.114.97.3A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:07.576946020 CEST1.1.1.1192.168.2.60xe591No error (0)brawllstars.ru188.114.96.3A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:07.793812037 CEST1.1.1.1192.168.2.60x5b24No error (0)brawllstars.ru65IN (0x0001)false
                            Sep 27, 2024 08:32:07.952563047 CEST1.1.1.1192.168.2.60x6148No error (0)www.google.com65IN (0x0001)false
                            Sep 27, 2024 08:32:07.952738047 CEST1.1.1.1192.168.2.60x8eadNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.399560928 CEST1.1.1.1192.168.2.60xf31No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.424262047 CEST1.1.1.1192.168.2.60xcab9No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.424262047 CEST1.1.1.1192.168.2.60xcab9No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:08.425761938 CEST1.1.1.1192.168.2.60xafdNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Sep 27, 2024 08:32:09.072101116 CEST1.1.1.1192.168.2.60x83f4No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:09.072101116 CEST1.1.1.1192.168.2.60x83f4No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:09.073525906 CEST1.1.1.1192.168.2.60x84deNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                            Sep 27, 2024 08:32:10.457731962 CEST1.1.1.1192.168.2.60x638eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:10.457731962 CEST1.1.1.1192.168.2.60x638eNo error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.458117962 CEST1.1.1.1192.168.2.60x2f90No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:10.458117962 CEST1.1.1.1192.168.2.60x2f90No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Sep 27, 2024 08:32:10.458117962 CEST1.1.1.1192.168.2.60x2f90No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:10.673666000 CEST1.1.1.1192.168.2.60x5b0eNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:12.006620884 CEST1.1.1.1192.168.2.60xb1d7No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:12.006620884 CEST1.1.1.1192.168.2.60xb1d7No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:12.006858110 CEST1.1.1.1192.168.2.60xb251No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:12.006858110 CEST1.1.1.1192.168.2.60xb251No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Sep 27, 2024 08:32:12.006858110 CEST1.1.1.1192.168.2.60xb251No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                            Sep 27, 2024 08:32:13.712213993 CEST1.1.1.1192.168.2.60x6aa6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:13.712213993 CEST1.1.1.1192.168.2.60x6aa6No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:13.712287903 CEST1.1.1.1192.168.2.60x6642No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:14.669753075 CEST1.1.1.1192.168.2.60x705fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:14.669753075 CEST1.1.1.1192.168.2.60x705fNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:14.670015097 CEST1.1.1.1192.168.2.60x6daeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:14.834877968 CEST1.1.1.1192.168.2.60x51b9No error (0)webk.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:15.732829094 CEST1.1.1.1192.168.2.60x9791No error (0)webk.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:17.582222939 CEST1.1.1.1192.168.2.60x8dccNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Sep 27, 2024 08:32:17.582222939 CEST1.1.1.1192.168.2.60x8dccNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:39.127526999 CEST1.1.1.1192.168.2.60x8526No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:39.127526999 CEST1.1.1.1192.168.2.60x8526No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:58.152873039 CEST1.1.1.1192.168.2.60x664eNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Sep 27, 2024 08:32:58.152873039 CEST1.1.1.1192.168.2.60x664eNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            • brawllstars.ru
                              • cdnjs.cloudflare.com
                              • i.ibb.co
                              • connect.facebook.net
                              • www.facebook.com
                              • webk.telegram.org
                            • fs.microsoft.com
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.649716188.114.97.3805748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            Sep 27, 2024 08:32:07.605916023 CEST429OUTGET / HTTP/1.1
                            Host: brawllstars.ru
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Accept-Encoding: gzip, deflate
                            Accept-Language: en-US,en;q=0.9
                            Sep 27, 2024 08:32:08.273793936 CEST634INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:32:08 GMT
                            Content-Type: text/html; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: keep-alive
                            CF-Cache-Status: DYNAMIC
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BtLvWUaxmLOYw7QGmLp1kd%2B41IwhCmWhdfla3Epw6jbimBkNUFGpEOdTh32c4aLvv5Y4ZKU66AMNAmE8eWerfqynHxOjtteXtF9UHDETuJRSSAgHUeX92pkyIQz8xv4yGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                            Speculation-Rules: "/cdn-cgi/speculation"
                            Server: cloudflare
                            CF-RAY: 8c99746a2d4c42dc-EWR
                            Content-Encoding: gzip
                            Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                            Data Ascii: f
                            Sep 27, 2024 08:32:08.273848057 CEST1236INData Raw: 63 38 64 0d 0a ec 5b 5b 6f 1b c7 15 7e e7 af 18 6d 9a 90 0c b8 cb e5 45 37 52 2b 37 71 13 34 05 92 18 b0 53 34 08 02 61 b8 3b bb 1c 69 39 b3 de 19 92 a2 55 01 89 f3 e0 02 e9 93 db a2 45 9b 36 0f 7d e8 43 5f 64 c5 4a 1d 3b 96 ff c2 f0 1f 15 33 7b
                            Data Ascii: c8d[[o~mE7R+7q4S4a;i9UE6}C_dJ;3{.oN"qgm3;_|x]w;!,M `8vqK<>Xoo^9H6%nic!C9N{;k9hms}GV0Q>& D!)!
                            Sep 27, 2024 08:32:08.273900032 CEST224INData Raw: c4 e6 98 92 52 f9 a8 90 73 af ea c1 17 8b ce d1 a6 92 5d e8 a0 f7 48 a9 dc 2e 1c 97 23 e5 1d 68 1f ac aa f2 22 ff cf b3 6f 56 a3 92 b2 d7 67 ff 8b 89 26 16 ce 6a 9d 74 82 79 b5 90 8d 88 3d a3 5c fd c0 2e 28 49 d6 5c 37 5a 36 06 d0 2f 95 0d 86 60
                            Data Ascii: Rs]H.#h"oVg&jty=\.(I\7Z6/`hwKVkk`1,iiA$Sq-p*[~-xVsCx6DZx?$8BsAuTd> D,!`\.vT8JR>}XI!
                            Sep 27, 2024 08:32:08.273914099 CEST1236INData Raw: 7f 8a 37 a3 4d a3 7e 67 14 a0 62 0b 14 61 10 f8 d8 86 32 22 d5 7d 46 49 31 25 3f 9e 08 93 5b d3 16 f8 d5 ed 0f 3f 30 18 0f 31 f1 b0 3b 2a 1d 45 7b 07 ad b5 d0 d7 46 88 d4 5a f8 96 ef 97 34 a0 55 80 a6 95 8f cb 91 63 e4 9c 93 c8 27 53 36 e8 41 39
                            Data Ascii: 7M~gba2"}FI1%?[?01;*E{FZ4Uc'S6A9ci+VY|J*oI3u0C|*Mb4<D B,RDGE`}SrL1#L\0#~)rZs]% $zkZpEgb~]>&3UMS+OMp[s3K<Y
                            Sep 27, 2024 08:32:08.273937941 CEST524INData Raw: 11 d9 a1 87 3a eb 42 47 3e e6 9a 98 aa 92 7c c1 2d ba 90 87 cd de 49 9b d5 f9 3c 32 83 9c 90 06 ba 8b 7d f9 fe 38 e8 f8 fd b0 24 f3 b5 0c 18 e4 fd 10 72 54 aa 6d 99 af 97 a7 ac be 24 df 6c a6 86 5e 07 96 ea cd 46 05 6c aa 7f a6 51 2f 5f 50 87 aa
                            Data Ascii: :BG>|-I<2}8$rTm$l^FlQ/_Po`B1+^kRVoV;IKfxPe*y `=J>38}^GYu-||p:n!ZzV:TTHWXtqkebK+sEHgT"z"[G}d}
                            Sep 27, 2024 08:32:08.362479925 CEST50INData Raw: 32 37 0d 0a b2 d1 87 3b 87 0b 9a 5e 5d f3 52 b0 a7 59 7d c8 b6 0e 1b 7d f0 3e 22 00 00 00 00 ff ff 03 00 2a 5c 61 a0 57 34 00 00 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 27;^]RY}}>"*\aW40
                            Sep 27, 2024 08:32:53.363662958 CEST6OUTData Raw: 00
                            Data Ascii:


                            Session IDSource IPSource PortDestination IPDestination Port
                            0192.168.2.64971340.113.110.67443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 62 54 79 66 61 30 54 72 4e 45 4b 33 78 4b 41 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 30 64 32 39 62 39 39 30 63 37 37 31 30 31 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: bTyfa0TrNEK3xKAe.1Context: 6a0d29b990c77101
                            2024-09-27 06:32:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-09-27 06:32:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 62 54 79 66 61 30 54 72 4e 45 4b 33 78 4b 41 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 30 64 32 39 62 39 39 30 63 37 37 31 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 75 55 44 4a 70 47 76 5a 71 54 34 53 67 63 6a 50 39 4c 53 72 51 65 4d 61 2f 49 34 4d 45 53 43 4e 6e 58 64 51 63 39 6f 6c 45 50 70 61 79 59 33 6f 45 7a 70 47 2f 64 2f 70 39 74 42 37 4e 71 7a 53 74 4b 4d 51 2f 4c 46 35 46 56 52 71 4d 65 49 33 4a 48 30 2b 62 78 7a 5a 69 45 71 62 5a 42 33 32 6a 68 2f 74 51 39 69 68 5a 51 36 72
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: bTyfa0TrNEK3xKAe.2Context: 6a0d29b990c77101<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYuUDJpGvZqT4SgcjP9LSrQeMa/I4MESCNnXdQc9olEPpayY3oEzpG/d/p9tB7NqzStKMQ/LF5FVRqMeI3JH0+bxzZiEqbZB32jh/tQ9ihZQ6r
                            2024-09-27 06:32:06 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 62 54 79 66 61 30 54 72 4e 45 4b 33 78 4b 41 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 61 30 64 32 39 62 39 39 30 63 37 37 31 30 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: bTyfa0TrNEK3xKAe.3Context: 6a0d29b990c77101<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-09-27 06:32:06 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-09-27 06:32:06 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 74 66 6c 42 35 2b 64 70 30 65 6b 72 57 69 59 76 43 48 30 32 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: BtflB5+dp0ekrWiYvCH02Q.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.649728104.17.25.144435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:08 UTC565OUTGET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC927INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:32:08 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"5eb03ec2-1359"
                            Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 21040
                            Expires: Wed, 17 Sep 2025 06:32:08 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H2rOhz%2FHJWPZuiylMWBUi5x1AeMqrZFiCfqfCseBZn%2BWB9dNhNJp3Y8bV0HWd9KQPUceYKCXCf69oW1G4MCFCFcnxHixaZoo3Sy0DwxLqgUWkC6iVyOklEjzg%2BNlKm8pJwPBXBz7"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8c9974702eb643ee-EWR
                            2024-09-27 06:32:09 UTC442INData Raw: 31 33 35 39 0d 0a 2f 2a 0a 20 20 20 20 41 20 73 69 6d 70 6c 65 20 6a 51 75 65 72 79 20 6d 6f 64 61 6c 20 28 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 79 6c 65 66 6f 78 2f 6a 71 75 65 72 79 2d 6d 6f 64 61 6c 29 0a 20 20 20 20 56 65 72 73 69 6f 6e 20 30 2e 39 2e 31 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6f 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3a 6f 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 2c 69 2c 65 29 7b 76 61 72 20 73 3d
                            Data Ascii: 1359/* A simple jQuery modal (http://github.com/kylefox/jquery-modal) Version 0.9.1*/!function(o){"object"==typeof module&&"object"==typeof module.exports?o(require("jquery"),window,document):o(jQuery,window,document)}(function(o,t,i,e){var s=
                            2024-09-27 06:32:09 UTC1369INData Raw: 7d 3b 6f 2e 6d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 74 68 69 73 2e 24 62 6f 64 79 3d 6f 28 22 62 6f 64 79 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 6d 6f 64 61 6c 2e 64 65 66 61 75 6c 74 73 2c 69 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 46 61 64 65 3d 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 44 75 72 61 74 69 6f 6e 2c 31 30 29 29 2c 74 68 69 73 2e 24 62 6c 6f 63 6b 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 6f 73 65 45 78 69 73 74 69 6e 67 29 66 6f 72 28 3b 6f 2e 6d 6f 64 61 6c 2e 69 73 41 63 74 69 76 65 28 29 3b 29 6f 2e 6d 6f 64 61 6c 2e 63 6c 6f 73 65 28 29 3b
                            Data Ascii: };o.modal=function(t,i){var e,n;if(this.$body=o("body"),this.options=o.extend({},o.modal.defaults,i),this.options.doFade=!isNaN(parseInt(this.options.fadeDuration,10)),this.$blocker=null,this.options.closeExisting)for(;o.modal.isActive();)o.modal.close();
                            2024-09-27 06:32:09 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 73 2e 70 6f 70 28 29 2c 74 68 69 73 2e 75 6e 62 6c 6f 63 6b 28 29 2c 74 68 69 73 2e 68 69 64 65 28 29 2c 6f 2e 6d 6f 64 61 6c 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 6f 28 69 29 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 6d 6f 64 61 6c 22 29 7d 2c 62 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 42 45 46 4f 52 45 5f 42 4c 4f 43 4b 2c 5b 74 68 69 73 2e 5f 63 74 78 28 29 5d 29 2c 74 68 69 73 2e 24 62 6f 64 79 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 24 62 6c 6f 63 6b 65 72 3d 6f 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 6f 63 6b 65 72 43 6c 61 73 73 2b
                            Data Ascii: nction(){s.pop(),this.unblock(),this.hide(),o.modal.isActive()||o(i).off("keydown.modal")},block:function(){this.$elm.trigger(o.modal.BEFORE_BLOCK,[this._ctx()]),this.$body.css("overflow","hidden"),this.$blocker=o('<div class="'+this.options.blockerClass+
                            2024-09-27 06:32:09 UTC1369INData Raw: 72 65 6d 6f 76 65 28 29 3b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 46 61 64 65 3f 74 68 69 73 2e 24 65 6c 6d 2e 66 61 64 65 4f 75 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 44 75 72 61 74 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 41 46 54 45 52 5f 43 4c 4f 53 45 2c 5b 74 2e 5f 63 74 78 28 29 5d 29 7d 29 3a 74 68 69 73 2e 24 65 6c 6d 2e 68 69 64 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 41 46 54 45 52 5f 43 4c 4f 53 45 2c 5b 74 2e 5f 63 74 78 28 29 5d 29 7d 29 2c 74 68 69 73 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 43 4c 4f 53 45 2c 5b 74
                            Data Ascii: remove();var t=this;this.options.doFade?this.$elm.fadeOut(this.options.fadeDuration,function(){t.$elm.trigger(o.modal.AFTER_CLOSE,[t._ctx()])}):this.$elm.hide(0,function(){t.$elm.trigger(o.modal.AFTER_CLOSE,[t._ctx()])}),this.$elm.trigger(o.modal.CLOSE,[t
                            2024-09-27 06:32:09 UTC412INData Raw: 45 3d 22 6d 6f 64 61 6c 3a 61 66 74 65 72 2d 63 6c 6f 73 65 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 53 45 4e 44 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 73 65 6e 64 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 53 55 43 43 45 53 53 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 73 75 63 63 65 73 73 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 46 41 49 4c 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 66 61 69 6c 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 43 4f 4d 50 4c 45 54 45 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 2e 66 6e 2e 6d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 6f 2e 6d 6f 64 61 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 7d 2c 6f 28
                            Data Ascii: E="modal:after-close",o.modal.AJAX_SEND="modal:ajax:send",o.modal.AJAX_SUCCESS="modal:ajax:success",o.modal.AJAX_FAIL="modal:ajax:fail",o.modal.AJAX_COMPLETE="modal:ajax:complete",o.fn.modal=function(t){return 1===this.length&&new o.modal(this,t),this},o(
                            2024-09-27 06:32:09 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.649727104.17.25.144435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:08 UTC580OUTGET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.css HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: text/css,*/*;q=0.1
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: style
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC927INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:32:08 GMT
                            Content-Type: text/css; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"5eb03ec2-c81"
                            Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 720985
                            Expires: Wed, 17 Sep 2025 06:32:08 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5dFuJscq0oSJEMzuvQ65AOdSs4XbFA%2Bcld7bUyktAinQChIvpJXAbrpyzLMxAcciaiVe7h7%2BweEz%2BjYuYEUUl%2BRyc0%2FomPBvZYs0j%2FcQkr1pGlXx%2FyUMD%2BN%2FWaGV6l0x3%2FV7kSC"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8c9974702de40f90-EWR
                            2024-09-27 06:32:09 UTC442INData Raw: 63 38 31 0d 0a 2e 62 6c 6f 63 6b 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 37 35 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 62 6c 6f 63 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e
                            Data Ascii: c81.blocker{position:fixed;top:0;right:0;bottom:0;left:0;width:100%;height:100%;overflow:auto;z-index:1;padding:20px;box-sizing:border-box;background-color:#000;background-color:rgba(0,0,0,0.75);text-align:center}.blocker:before{content:"";display:inlin
                            2024-09-27 06:32:09 UTC1369INData Raw: 3a 35 30 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 39 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 33 30 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 23 30 30 30 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 30 70 78 20 23 30 30 30 3b 2d 6f 2d 62 6f 78 2d 73 68
                            Data Ascii: :500px;box-sizing:border-box;width:90%;background:#fff;padding:15px 30px;-webkit-border-radius:8px;-moz-border-radius:8px;-o-border-radius:8px;-ms-border-radius:8px;border-radius:8px;-webkit-box-shadow:0 0 10px #000;-moz-box-shadow:0 0 10px #000;-o-box-sh
                            2024-09-27 06:32:09 UTC1369INData Raw: 51 38 37 33 6d 32 39 79 66 2b 31 51 39 56 44 7a 66 45 59 6c 48 69 31 47 35 4c 4b 42 42 57 5a 62 74 45 73 48 62 46 77 62 31 6f 59 44 77 72 31 5a 69 46 2f 32 62 6e 43 53 67 31 4f 42 45 2f 70 66 72 39 2f 62 57 78 32 36 55 78 4a 4c 33 4f 4e 50 49 53 4f 4c 4b 55 76 51 7a 61 30 4c 5a 55 78 53 4b 79 6a 70 64 54 47 61 2f 76 44 45 72 32 35 72 64 64 62 4d 4d 30 51 33 4f 36 4c 78 33 72 71 46 76 55 2b 78 36 55 72 52 4b 51 59 37 74 79 72 5a 65 63 6d 44 39 46 4f 44 79 38 75 4c 69 7a 54 6d 69 6c 77 4e 6a 30 6b 72 61 4e 63 41 4a 68 4f 70 35 61 47 56 77 73 41 47 44 35 56 6d 4a 42 72 57 57 62 4a 53 67 57 54 39 7a 72 7a 57 65 70 51 46 34 37 52 61 47 53 69 4b 66 65 47 78 36 53 7a 69 33 67 7a 6d 58 2f 48 48 62 69 68 77 42 73 65 72 34 42 39 55 4a 59 70 46 42 4e 58 34 52 36 76
                            Data Ascii: Q873m29yf+1Q9VDzfEYlHi1G5LKBBWZbtEsHbFwb1oYDwr1ZiF/2bnCSg1OBE/pfr9/bWx26UxJL3ONPISOLKUvQza0LZUxSKyjpdTGa/vDEr25rddbMM0Q3O6Lx3rqFvU+x6UrRKQY7tyrZecmD9FODy8uLizTmilwNj0kraNcAJhOp5aGVwsAGD5VmJBrWWbJSgWT9zrzWepQF47RaGSiKfeGx6Szi3gzmX/HHbihwBser4B9UJYpFBNX4R6v
                            2024-09-27 06:32:09 UTC28INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 59 28 31 2e 30 29 7d 7d 0d 0a
                            Data Ascii: it-transform:scaleY(1.0)}}
                            2024-09-27 06:32:09 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.649723162.19.58.1614435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:09 UTC602OUTGET /3FzdqgC/photo-2024-06-29-20-44-04.jpg HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC380INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Fri, 27 Sep 2024 06:32:09 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29239
                            Connection: close
                            Last-Modified: Thu, 04 Jul 2024 15:35:49 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2024-09-27 06:32:09 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c2 00 11 08 02 80 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f2 a0 77 40 00 00 00
                            Data Ascii: JFIFC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777"w@
                            2024-09-27 06:32:09 UTC4096INData Raw: 5c cd 6b 6c b8 7e 5f 7b a1 a9 e7 7b bc fc 5e 93 3f 47 27 98 cb db c1 6b 9b 7b 1a f5 a3 58 a1 de 63 51 55 ed 9a f9 2c c8 17 a2 97 53 49 b8 4c cb b7 cf d8 f3 fb f2 d6 bb f1 fd 9d 89 c2 8a cb 12 c2 a3 4e 3d 3f 0f 2c f4 f6 34 f3 7c ff 00 6f 63 29 ce 93 9e be 04 9c d5 a4 d3 72 9c bb 52 e5 5a 8a 98 b5 2e 55 a4 d2 a9 9a 99 a4 24 9e 16 39 d4 a4 dc b6 a9 aa 72 ea 2a a2 85 57 15 51 55 14 e6 ea 2a a2 ea 1d 4d d4 51 16 e5 a9 aa 97 33 4e 5a 9a a9 6a 69 cb 99 a2 5a 55 50 d1 42 64 b8 a7 2f 53 5b a8 2d 78 7a de 94 8d bc ae 2f 5e 1a f8 e8 f6 70 69 e4 f2 7a 2d 67 ae 85 63 d3 f3 fd ad f7 3a 78 f7 e5 c5 d4 ea 77 7c ee 9e db 5d be 2a 05 72 48 55 24 e5 b4 9c ba 49 cd 52 97 2a d4 b9 9b 53 52 a9 4b 99 b5 2d 4d a4 4a a6 92 1e 1a 97 9e ae a5 b9 b7 2e 95 39 6e 6a a6 9c d5 45 38 aa
                            Data Ascii: \kl~_{{^?G'k{XcQU,SILN=?,4|oc)rRZ.U$9r*WQU*MQ3NZjiZUPBd/S[-xz/^piz-gc:xw|]*rHU$IR*SRK-MJ.9njE8
                            2024-09-27 06:32:09 UTC4096INData Raw: 87 f4 53 7a 59 c3 23 b5 22 a6 07 32 35 28 aa d1 45 b8 ea c6 e1 49 cd a4 e6 d3 f6 73 29 fb 39 94 7d 9c ca 3e ce 65 3f 62 17 8c 5f a7 e4 a2 a9 a5 9a cf ed 16 10 b2 f0 f0 c7 87 9d 1d de 0b a6 aa be 65 89 c2 70 5a af 89 6e 66 a2 bf f2 b7 2f 25 3f 02 7d 31 52 94 2b 8a 99 35 2e 6e e1 6d 78 78 78 7b 24 d3 df aa bb 30 f3 6a e3 a1 94 d7 3b 24 bb 73 81 0e a9 73 ba 4b 4e 69 45 1d 48 17 83 d4 55 76 ea 95 85 84 2c bc 3c 31 8f 0f 3a 3f ea 7b 29 b8 e9 f0 53 a9 a5 f9 39 d4 fd 8e fd 3f 65 7a 9f fe 46 e7 cf 63 4d 73 87 a3 15 5f 28 af 58 a8 70 53 af a3 e4 f5 0d 5a bd 54 2c 2c 2d cf 2c 63 d9 a5 fe a7 be 7b 52 71 31 79 35 2d f3 5e 16 10 85 89 24 92 70 c7 87 b3 49 fd 4f f4 d7 93 53 fd cf 62 17 65 e1 ec f4 db 34 dd a2 19 73 d3 eb a5 4a 7f a5 a5 b3 cd ae 0d 75 be 1b a2 c2 16 d8
                            Data Ascii: SzY#"25(EIs)9}>e?b_epZnf/%?}1R+5.nmxxx{$0j;$ssKNiEHUv,<1:?{)S9?ezFcMs_(XpSZT,,-,c{Rq1y5-^$pIOSbe4sJu
                            2024-09-27 06:32:09 UTC4096INData Raw: 8e d3 4f 08 dc 63 66 88 5e f5 99 c5 33 90 da 1e f5 28 47 03 5f b9 b5 9a 0b 7c 1b 13 63 f8 27 6d a3 70 6e 8a 8e 26 c5 0b 54 29 f4 6b 0f a0 cb 97 1f 6a 1e 8d 4a 94 36 8a ee 1d 20 10 5b 6e da 8a 1d 2b 64 5e 5a d5 69 b4 52 b9 65 2e 99 b9 dc 4b fa 4b 6a 36 91 d6 5c 25 ec 35 6c 5a ae 2d fa 88 95 6d 28 4e d0 c7 a0 ba e8 8e 2d 37 4a 6d 1a 8a ad a4 e3 f1 39 73 40 eb 95 02 84 a2 f6 9b bf 8e 77 c4 7e ed 67 c4 b1 44 7c 0c 7e 51 0a 6b 03 6c e2 14 dc 23 aa 2a a9 71 5b 36 99 6e b3 ce cc 15 6c b0 f7 0a 77 d4 0e e4 56 af d6 5a d6 e2 d9 af 40 d7 79 23 ec 0d 21 e9 95 a3 06 ef 00 36 01 0a 8d 88 f6 e0 f8 c0 5f 22 b7 de 24 2a ac ed 84 f2 c2 0e ea 37 c2 02 c3 87 2a 8b 5b 06 d7 53 37 f9 44 17 c1 88 01 b8 75 a9 12 a5 de 79 62 f5 2d 6a 37 60 80 aa de ad 4a d6 e4 e2 3e c4 d0 68 a9
                            Data Ascii: Ocf^3(G_|c'mpn&T)kjJ6 [n+d^ZiRe.KKj6\%5lZ-m(N-7Jm9s@w~gD|~Qkl#*q[6nlwVZ@y#!6_"$*7*[S7Duyb-j7`J>h
                            2024-09-27 06:32:09 UTC4096INData Raw: 3c 6b c8 a3 80 10 6c 78 d5 c8 17 96 e8 11 b1 41 c9 24 be d9 d6 10 f3 84 2e ea b1 f1 a7 cf 3c ab b0 c0 7b 5a 56 a9 7b 32 98 96 79 7b 0d 98 d5 0a 64 24 67 e0 08 79 be ae 26 3d 60 e3 7d cd 6a 19 0f 84 e8 30 ca 18 b9 56 06 16 93 53 69 3d 21 04 56 ec 18 b4 bd cf c6 f5 eb 53 0b 5b cb 02 c2 89 9e 89 68 5f 2e 11 63 54 3e 6a 07 c5 65 da b9 ad de 20 3d 07 81 b8 2c e9 fc ec 40 38 3c a9 cd 76 fa e0 40 7a 97 50 20 34 b0 b0 84 aa 3f 7b 50 2d 44 9a e5 4e aa 8f 92 18 af eb c0 b6 c7 29 a2 35 35 a1 ac 50 64 16 e3 65 cc 8c 15 2c 56 c3 27 28 32 cf 08 10 b2 ea 4b 0b 7f 0b f5 b9 47 54 f4 25 e9 51 22 16 fb c0 b1 1f 16 91 09 3d 89 b3 fa 1b b7 1d 41 25 11 2f 5d 3c 9b fa 9f 3d 58 25 e9 75 68 2a 89 00 98 5c 40 aa bc 33 8c 20 3c e3 c3 0c b4 01 99 0b 07 fe 30 36 9f 81 f2 37 24 0d a5
                            Data Ascii: <klxA$.<{ZV{2y{d$gy&=`}j0VSi=!VS[h_.cT>je =,@8<v@zP 4?{P-DN)55Pde,V'(2KGT%Q"=A%/]<=X%uh*\@3 <067$
                            2024-09-27 06:32:09 UTC4096INData Raw: 10 01 01 01 00 02 02 02 01 04 02 03 01 01 00 00 00 01 00 11 21 31 10 41 51 61 71 20 81 91 a1 b1 d1 30 c1 f0 f1 e1 ff da 00 08 01 01 00 01 3f 10 fd 67 83 8e a1 fb 80 b9 69 62 b1 6b e6 04 5d 20 e2 cb 22 ee cb d5 9e 03 f4 67 83 c6 59 1b 2c b2 3c d9 18 33 99 5b 49 cd 92 59 71 f2 96 78 cf 09 24 96 4c 96 79 78 bb 8d ea e7 7d e7 e2 dc 3d ca b5 26 7f c4 78 3f 46 f8 e7 e6 d7 c1 67 36 41 04 16 59 e3 2c b2 0b 39 b2 0b 2c b2 cb e3 70 b6 ce 27 67 83 c0 21 a6 90 7a 82 c6 c7 e2 c8 73 67 8c b2 cf 0e ef 17 3f 1e 3b b2 ce 64 b2 c9 f0 1a f1 06 71 e1 f3 96 4c cd 87 53 6f ea 3f 4f 76 47 82 c8 39 b3 9b 22 60 b1 83 9b 2c 3e 60 b2 03 e6 09 20 f1 96 71 64 39 8f 16 5c 8c b2 c7 e6 e5 dd d2 fc 2c cb 3e 2c f9 92 47 6c 90 b2 cb 2c 91 b2 4b df 86 6c f8 93 c6 47 39 f1 92 59 fa b2 3e c2
                            Data Ascii: !1AQaq 0?gibk] "gY,<3[IYqx$Lyx}=&x?Fg6AY,9,p'g!zsg?;dqLSo?OvG9"`,>` qd9\,>,Gl,KlG9Y>
                            2024-09-27 06:32:09 UTC4096INData Raw: 27 af 04 b8 4c cc f7 07 80 44 44 78 10 44 2e 9e 01 77 82 0e 60 b1 b4 2b 19 f8 c7 bf f1 35 2b a7 e0 3c 75 f5 1c c5 be 97 cd ea 35 61 7b fd 3b 6d c3 bb 69 ed cc 1c 43 a0 fc f2 78 ff 00 12 60 e0 d0 f6 c1 a2 63 eb 7b 3e ad ff 00 83 dd 9f 9b 93 5d bd e1 dd f1 0f 38 7d 5b e8 4f ec ce a9 ae dc 73 7d 39 21 97 3e ff 00 46 e5 b3 cb a7 18 f8 53 6c 49 bc 87 d0 4c cf 57 d9 26 78 24 9f 30 86 4f 33 27 af 06 21 11 11 04 47 80 78 0e 21 04 21 c4 77 10 77 0d ca 7f f6 3e 63 bf f8 1e e2 83 d5 c4 33 70 f1 ee 3f d4 e0 3f 64 e7 e9 bf fb dd f6 97 58 44 dd 70 71 a7 6f a0 9c 0b 62 72 3d 19 f7 1b db e2 2d fe bf e1 3c e4 dd ec e2 ef 6d b6 db e1 70 bf aa ff 00 0b 9b 7d bf c7 84 92 7c 12 49 85 dd 92 4c 9c f8 30 75 04 10 88 2e d1 11 d4 3c 47 81 90 82 3c 08 8c 3f c4 ff 00 35 ef f5 6f e6
                            Data Ascii: 'LDDxD.w`+5+<u5a{;miCx`c{>]8}[Os}9!>FSlILW&x$0O3'!Gx!!ww>c3p??dXDpqobr=-<mp}|IL0u.<G<?5o
                            2024-09-27 06:32:09 UTC947INData Raw: 59 66 52 cb 32 f8 18 62 18 62 1c bb 86 18 78 94 32 86 50 f3 0f 30 ca 18 61 e2 18 61 86 18 61 86 db 5b 61 86 db 5f 86 1b 7e ed fb b5 b6 db 65 86 59 79 96 5b 65 96 5f 0b 99 65 94 c6 4f cc 89 8a 5e 25 9f 32 ca d9 79 96 52 cc b3 11 10 f8 3b 87 21 21 f8 86 18 61 94 30 ca 5c c3 28 61 94 30 c3 0c 30 c3 0d b0 db e1 b0 db e1 be 76 db 6d 96 dc b6 de 65 b6 5b 65 65 b7 89 6b 2c a5 99 72 72 db c4 a5 2f 72 96 59 66 e9 3d 4c b3 2f 81 86 18 61 86 18 61 86 50 c3 0c 32 97 30 f3 0c b6 18 61 86 18 6d b6 18 61 b6 1b 77 c0 db 6d b6 db 6d b6 25 3d 5b 2d b6 cb 2c b2 cc 66 cb 2d b2 cb 92 d9 71 32 e4 b2 97 d4 bb 96 59 65 97 78 97 89 4c b3 6c 75 1d c7 17 28 22 1c 88 b9 30 f0 20 82 36 50 c3 28 65 0c a1 86 1b 61 86 1f 1b 0d b6 db 6d b6 db 6d b6 9e ed b6 d9 6d b6 59 65 96 5f 0a 7c 0b
                            Data Ascii: YfR2bbx2P0aaa[a_~eYy[e_eO^%2yR;!!a0\(a00vme[eek,rr/rYf=L/aaP20amawmm%=[-,f-q2YexLlu("0 6P(eammmYe_|


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.649725162.19.58.1614435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:09 UTC582OUTGET /Y8123yT/image.png HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC144INHTTP/1.1 404 Not Found
                            Server: nginx
                            Date: Fri, 27 Sep 2024 06:32:09 GMT
                            Content-Type: image/png
                            Content-Length: 1031
                            Connection: close
                            2024-09-27 06:32:09 UTC1031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 04 03 00 00 00 cf e3 1b 01 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 30 50 4c 54 45 26 a9 e2 ff ff ff df fc ff 26 bd f2 26 a9 e9 9c f0 ff df d8 e9 51 aa e3 ff f1 f3 ff e3 ec be fa ff be ca e5 51 d0 f8 9c bb e3 77 ad e3 77 e0 fc 4a 4b 7f 56 00 00 03 75 49 44 41 54 68 de ed 98 3f 6b db 40 14 c0 0f 4e a3 c0 bc 40 c5 b9 c2 86 f3 1a 5a 90 a1 14 02 a5 5d b4 88 40 70 3f 81 a0 43 a0 43 11 6d c6 4c 5d 3c a4 2d da 32 5f c7 4e 6e 3f 40 8b 32 66 d2 37 88 3e 40 28 c8 1f a0 f4 bd 93 1c d4 60 2b b2 89 a0 2d ef 47 a4 e8 df fd 74 7a 7a 77 d6 9d 10 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c f3 6f 23 7f f6 a6 9e 42 bc ee 86 da 6b 39 db 91 00 d2 be d4 a1
                            Data Ascii: PNGIHDRgAMAasRGB0PLTE&&&QQwwJKVuIDATh?k@N@Z]@p?CCmL]<-2_Nn?@2f7>@(`+-Gtzzw0000o#Bk9


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.649724162.19.58.1614435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:09 UTC579OUTGET /H7wtz4S/91.gif HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC378INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Fri, 27 Sep 2024 06:32:09 GMT
                            Content-Type: image/gif
                            Content-Length: 9176
                            Connection: close
                            Last-Modified: Tue, 28 Feb 2023 09:44:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2024-09-27 06:32:09 UTC3718INData Raw: 47 49 46 38 39 61 40 00 40 00 d5 00 00 34 92 ec 9c d6 fc 64 b6 fc d4 f6 fc 4c a6 fc b4 e2 fc 84 ca fc 7c c2 fc ec fe fc 5c aa fc 44 9e f4 ac de fc 74 ba fc bc ea fc 3c 9a f4 e4 fe fc 5c b2 fc 3c 96 ec a4 d6 fc 6c b6 fc dc f6 fc 54 a6 fc 94 d2 fc fc fe fc c4 ea fc bc e6 fc 8c ce fc 7c c6 fc f4 fe fc 5c ae fc 4c a2 fc ac e2 fc 74 be fc 64 b2 fc 3c 96 f4 a4 da fc 6c ba fc dc fa fc 54 aa fc c4 ee fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 08 05 00 00 00 2c 00 00 00 00 40 00 40 00 00 06 fe 40 94 70 48 2c 1a 8f c8 a4 72 c9
                            Data Ascii: GIF89a@@4dL|\Dt<\<lT|\Ltd<lT!NETSCAPE2.0!,@@@pH,r
                            2024-09-27 06:32:09 UTC4096INData Raw: 73 aa 0a 02 00 21 f9 04 08 05 00 00 00 2c 00 00 00 00 40 00 40 00 85 34 92 ec 9c d6 fc 64 b6 fc d4 f6 fc bc e2 fc 54 a6 fc 84 c6 fc 44 9e f4 ac de fc 7c c2 fc ec fe fc c4 ee fc 5c ae fc a4 de fc 74 be fc 44 9a f4 a4 da fc 6c be fc e4 fe fc bc ea fc 94 d2 fc 4c a2 f4 fc fe fc cc ee fc 64 b2 fc 3c 9a f4 9c da fc 6c ba fc dc fa fc 54 aa fc 84 ca fc b4 e2 fc 7c c6 fc f4 fe fc 5c b2 fc c4 ea fc 4c a2 fc cc f2 fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 ea 40 93 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a
                            Data Ascii: s!,@@4dTD|\tDlLd<lT|\L@pH,rl:tJZvzxL.z
                            2024-09-27 06:32:09 UTC1362INData Raw: ec 9c d6 fc 5c b2 fc d4 f2 fc bc e6 fc 4c a2 f4 7c c6 fc ac de fc ec fe fc 54 aa fc cc ee fc 8c ca fc 44 9a f4 a4 de fc 74 c2 fc dc fa fc c4 ee fc 5c aa fc a4 da fc 6c ba fc c4 ea fc 54 a6 fc 84 c6 fc b4 e2 fc fc fe fc 3c 96 f4 9c da fc 64 b6 fc d4 f6 fc bc ea fc 4c a2 fc ac e2 fc f4 fe fc 54 ae fc 8c ce fc 44 9e f4 e4 fe fc 5c ae fc 84 ca fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 eb c0 93 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 3e 23 4c a5 90 e5 d1 66 76 32 80 7c fe 53 4f 3e f4 80 00 1d 7d 47 1b 81
                            Data Ascii: \L|TDt\lT<dLTD\pH,rl:tJZvzxL.z>#Lfv2|SO>}G


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.649729104.17.24.144435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:09 UTC392OUTGET /ajax/libs/jquery-modal/0.9.1/jquery.modal.min.js HTTP/1.1
                            Host: cdnjs.cloudflare.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:09 UTC925INHTTP/1.1 200 OK
                            Date: Fri, 27 Sep 2024 06:32:09 GMT
                            Content-Type: application/javascript; charset=utf-8
                            Transfer-Encoding: chunked
                            Connection: close
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=30672000
                            ETag: W/"5eb03ec2-1359"
                            Last-Modified: Mon, 04 May 2020 16:11:46 GMT
                            cf-cdnjs-via: cfworker/kv
                            Cross-Origin-Resource-Policy: cross-origin
                            Timing-Allow-Origin: *
                            X-Content-Type-Options: nosniff
                            CF-Cache-Status: HIT
                            Age: 21041
                            Expires: Wed, 17 Sep 2025 06:32:09 GMT
                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=epQWn1gC8RSG2qTkPvo3i9BZ8mmPe3XUfZ6v7H%2F8rsmVDXZ7PcTKpH19xE5s1BKVzawOUdO1pqaLNlQQXRnJT7jxsYc8MLEyEcO7ncEneDC8AaNFTAreTQemc8RsWsmN%2F4muUPSa"}],"group":"cf-nel","max_age":604800}
                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                            Strict-Transport-Security: max-age=15780000
                            Server: cloudflare
                            CF-RAY: 8c997474191c0c96-EWR
                            2024-09-27 06:32:09 UTC444INData Raw: 31 33 35 39 0d 0a 2f 2a 0a 20 20 20 20 41 20 73 69 6d 70 6c 65 20 6a 51 75 65 72 79 20 6d 6f 64 61 6c 20 28 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 79 6c 65 66 6f 78 2f 6a 71 75 65 72 79 2d 6d 6f 64 61 6c 29 0a 20 20 20 20 56 65 72 73 69 6f 6e 20 30 2e 39 2e 31 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6f 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3a 6f 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 74 2c 69 2c 65 29 7b 76 61 72 20 73 3d
                            Data Ascii: 1359/* A simple jQuery modal (http://github.com/kylefox/jquery-modal) Version 0.9.1*/!function(o){"object"==typeof module&&"object"==typeof module.exports?o(require("jquery"),window,document):o(jQuery,window,document)}(function(o,t,i,e){var s=
                            2024-09-27 06:32:09 UTC1369INData Raw: 6f 2e 6d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 74 68 69 73 2e 24 62 6f 64 79 3d 6f 28 22 62 6f 64 79 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 6d 6f 64 61 6c 2e 64 65 66 61 75 6c 74 73 2c 69 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 46 61 64 65 3d 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 44 75 72 61 74 69 6f 6e 2c 31 30 29 29 2c 74 68 69 73 2e 24 62 6c 6f 63 6b 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 6f 73 65 45 78 69 73 74 69 6e 67 29 66 6f 72 28 3b 6f 2e 6d 6f 64 61 6c 2e 69 73 41 63 74 69 76 65 28 29 3b 29 6f 2e 6d 6f 64 61 6c 2e 63 6c 6f 73 65 28 29 3b 69 66
                            Data Ascii: o.modal=function(t,i){var e,n;if(this.$body=o("body"),this.options=o.extend({},o.modal.defaults,i),this.options.doFade=!isNaN(parseInt(this.options.fadeDuration,10)),this.$blocker=null,this.options.closeExisting)for(;o.modal.isActive();)o.modal.close();if
                            2024-09-27 06:32:09 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 73 2e 70 6f 70 28 29 2c 74 68 69 73 2e 75 6e 62 6c 6f 63 6b 28 29 2c 74 68 69 73 2e 68 69 64 65 28 29 2c 6f 2e 6d 6f 64 61 6c 2e 69 73 41 63 74 69 76 65 28 29 7c 7c 6f 28 69 29 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 6d 6f 64 61 6c 22 29 7d 2c 62 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 42 45 46 4f 52 45 5f 42 4c 4f 43 4b 2c 5b 74 68 69 73 2e 5f 63 74 78 28 29 5d 29 2c 74 68 69 73 2e 24 62 6f 64 79 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 68 69 64 64 65 6e 22 29 2c 74 68 69 73 2e 24 62 6c 6f 63 6b 65 72 3d 6f 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 6c 6f 63 6b 65 72 43 6c 61 73 73 2b 27 20
                            Data Ascii: tion(){s.pop(),this.unblock(),this.hide(),o.modal.isActive()||o(i).off("keydown.modal")},block:function(){this.$elm.trigger(o.modal.BEFORE_BLOCK,[this._ctx()]),this.$body.css("overflow","hidden"),this.$blocker=o('<div class="'+this.options.blockerClass+'
                            2024-09-27 06:32:09 UTC1369INData Raw: 6d 6f 76 65 28 29 3b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 6f 46 61 64 65 3f 74 68 69 73 2e 24 65 6c 6d 2e 66 61 64 65 4f 75 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 61 64 65 44 75 72 61 74 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 41 46 54 45 52 5f 43 4c 4f 53 45 2c 5b 74 2e 5f 63 74 78 28 29 5d 29 7d 29 3a 74 68 69 73 2e 24 65 6c 6d 2e 68 69 64 65 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 41 46 54 45 52 5f 43 4c 4f 53 45 2c 5b 74 2e 5f 63 74 78 28 29 5d 29 7d 29 2c 74 68 69 73 2e 24 65 6c 6d 2e 74 72 69 67 67 65 72 28 6f 2e 6d 6f 64 61 6c 2e 43 4c 4f 53 45 2c 5b 74 68 69
                            Data Ascii: move();var t=this;this.options.doFade?this.$elm.fadeOut(this.options.fadeDuration,function(){t.$elm.trigger(o.modal.AFTER_CLOSE,[t._ctx()])}):this.$elm.hide(0,function(){t.$elm.trigger(o.modal.AFTER_CLOSE,[t._ctx()])}),this.$elm.trigger(o.modal.CLOSE,[thi
                            2024-09-27 06:32:09 UTC410INData Raw: 22 6d 6f 64 61 6c 3a 61 66 74 65 72 2d 63 6c 6f 73 65 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 53 45 4e 44 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 73 65 6e 64 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 53 55 43 43 45 53 53 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 73 75 63 63 65 73 73 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 46 41 49 4c 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 66 61 69 6c 22 2c 6f 2e 6d 6f 64 61 6c 2e 41 4a 41 58 5f 43 4f 4d 50 4c 45 54 45 3d 22 6d 6f 64 61 6c 3a 61 6a 61 78 3a 63 6f 6d 70 6c 65 74 65 22 2c 6f 2e 66 6e 2e 6d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 6f 2e 6d 6f 64 61 6c 28 74 68 69 73 2c 74 29 2c 74 68 69 73 7d 2c 6f 28 69 29
                            Data Ascii: "modal:after-close",o.modal.AJAX_SEND="modal:ajax:send",o.modal.AJAX_SUCCESS="modal:ajax:success",o.modal.AJAX_FAIL="modal:ajax:fail",o.modal.AJAX_COMPLETE="modal:ajax:complete",o.fn.modal=function(t){return 1===this.length&&new o.modal(this,t),this},o(i)
                            2024-09-27 06:32:09 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.649730184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-27 06:32:11 UTC466INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF67)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=36843
                            Date: Fri, 27 Sep 2024 06:32:11 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.649732157.240.252.134435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:11 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                            Host: connect.facebook.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:11 UTC1451INHTTP/1.1 200 OK
                            Vary: Accept-Encoding
                            Content-Type: application/x-javascript; charset=utf-8
                            timing-allow-origin: *
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                            document-policy: force-load-at-top
                            2024-09-27 06:32:11 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                            2024-09-27 06:32:11 UTC1INData Raw: 2f
                            Data Ascii: /
                            2024-09-27 06:32:11 UTC14657INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                            2024-09-27 06:32:11 UTC16384INData Raw: 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75
                            Data Ascii: ?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"u
                            2024-09-27 06:32:11 UTC16384INData Raw: 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e
                            Data Ascii: tsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function
                            2024-09-27 06:32:11 UTC16384INData Raw: 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 68 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72
                            Data Ascii: ed"?"undefined":i(h))==="object"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.expor
                            2024-09-27 06:32:11 UTC1726INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d
                            Data Ascii: ject.prototype.hasOwnProperty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b=
                            2024-09-27 06:32:11 UTC14658INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                            Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                            2024-09-27 06:32:11 UTC16384INData Raw: 6e 74 73 3a 62 7d 29 3b 69 66 28 69 28 62 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70
                            Data Ascii: nts:b});if(i(b)){m("GET",a);return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onp
                            2024-09-27 06:32:11 UTC16384INData Raw: 29 3b 69 66 28 61 2e 74 65 73 74 28 62 29 29 72 65 74 75 72 6e 20 62 3b 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28
                            Data Ascii: );if(a.test(b))return b;throw new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.649735162.19.58.1614435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:11 UTC346OUTGET /H7wtz4S/91.gif HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:11 UTC378INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Fri, 27 Sep 2024 06:32:11 GMT
                            Content-Type: image/gif
                            Content-Length: 9176
                            Connection: close
                            Last-Modified: Tue, 28 Feb 2023 09:44:29 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2024-09-27 06:32:11 UTC3718INData Raw: 47 49 46 38 39 61 40 00 40 00 d5 00 00 34 92 ec 9c d6 fc 64 b6 fc d4 f6 fc 4c a6 fc b4 e2 fc 84 ca fc 7c c2 fc ec fe fc 5c aa fc 44 9e f4 ac de fc 74 ba fc bc ea fc 3c 9a f4 e4 fe fc 5c b2 fc 3c 96 ec a4 d6 fc 6c b6 fc dc f6 fc 54 a6 fc 94 d2 fc fc fe fc c4 ea fc bc e6 fc 8c ce fc 7c c6 fc f4 fe fc 5c ae fc 4c a2 fc ac e2 fc 74 be fc 64 b2 fc 3c 96 f4 a4 da fc 6c ba fc dc fa fc 54 aa fc c4 ee fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 08 05 00 00 00 2c 00 00 00 00 40 00 40 00 00 06 fe 40 94 70 48 2c 1a 8f c8 a4 72 c9
                            Data Ascii: GIF89a@@4dL|\Dt<\<lT|\Ltd<lT!NETSCAPE2.0!,@@@pH,r
                            2024-09-27 06:32:11 UTC4096INData Raw: 73 aa 0a 02 00 21 f9 04 08 05 00 00 00 2c 00 00 00 00 40 00 40 00 85 34 92 ec 9c d6 fc 64 b6 fc d4 f6 fc bc e2 fc 54 a6 fc 84 c6 fc 44 9e f4 ac de fc 7c c2 fc ec fe fc c4 ee fc 5c ae fc a4 de fc 74 be fc 44 9a f4 a4 da fc 6c be fc e4 fe fc bc ea fc 94 d2 fc 4c a2 f4 fc fe fc cc ee fc 64 b2 fc 3c 9a f4 9c da fc 6c ba fc dc fa fc 54 aa fc 84 ca fc b4 e2 fc 7c c6 fc f4 fe fc 5c b2 fc c4 ea fc 4c a2 fc cc f2 fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 ea 40 93 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a
                            Data Ascii: s!,@@4dTD|\tDlLd<lT|\L@pH,rl:tJZvzxL.z
                            2024-09-27 06:32:11 UTC1362INData Raw: ec 9c d6 fc 5c b2 fc d4 f2 fc bc e6 fc 4c a2 f4 7c c6 fc ac de fc ec fe fc 54 aa fc cc ee fc 8c ca fc 44 9a f4 a4 de fc 74 c2 fc dc fa fc c4 ee fc 5c aa fc a4 da fc 6c ba fc c4 ea fc 54 a6 fc 84 c6 fc b4 e2 fc fc fe fc 3c 96 f4 9c da fc 64 b6 fc d4 f6 fc bc ea fc 4c a2 fc ac e2 fc f4 fe fc 54 ae fc 8c ce fc 44 9e f4 e4 fe fc 5c ae fc 84 ca fc ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 eb c0 93 70 48 2c 1a 8f c8 a4 72 c9 6c 3a 9f d0 a8 74 4a ad 5a af d8 ac 76 cb ed 7a bf e0 b0 78 4c 2e 9b cf e8 b4 7a cd 3e 23 4c a5 90 e5 d1 66 76 32 80 7c fe 53 4f 3e f4 80 00 1d 7d 47 1b 81
                            Data Ascii: \L|TDt\lT<dLTD\pH,rl:tJZvzxL.z>#Lfv2|SO>}G


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.649734162.19.58.1614435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:11 UTC369OUTGET /3FzdqgC/photo-2024-06-29-20-44-04.jpg HTTP/1.1
                            Host: i.ibb.co
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:11 UTC380INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Fri, 27 Sep 2024 06:32:11 GMT
                            Content-Type: image/jpeg
                            Content-Length: 29239
                            Connection: close
                            Last-Modified: Thu, 04 Jul 2024 15:35:49 GMT
                            Expires: Thu, 31 Dec 2037 23:55:55 GMT
                            Cache-Control: max-age=315360000
                            Cache-Control: public
                            Access-Control-Allow-Origin: *
                            Access-Control-Allow-Methods: GET, OPTIONS
                            Accept-Ranges: bytes
                            2024-09-27 06:32:11 UTC3716INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 09 06 07 08 07 06 09 08 07 08 0a 0a 09 0b 0d 16 0f 0d 0c 0c 0d 1b 14 15 10 16 20 1d 22 22 20 1d 1f 1f 24 28 34 2c 24 26 31 27 1f 1f 2d 3d 2d 31 35 37 3a 3a 3a 23 2b 3f 44 3f 38 43 34 39 3a 37 ff db 00 43 01 0a 0a 0a 0d 0c 0d 1a 0f 0f 1a 37 25 1f 25 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 37 ff c2 00 11 08 02 80 02 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff c4 00 1a 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 f2 a0 77 40 00 00 00
                            Data Ascii: JFIFC "" $(4,$&1'-=-157:::#+?D?8C49:7C7%%77777777777777777777777777777777777777777777777777"w@
                            2024-09-27 06:32:11 UTC4096INData Raw: 5c cd 6b 6c b8 7e 5f 7b a1 a9 e7 7b bc fc 5e 93 3f 47 27 98 cb db c1 6b 9b 7b 1a f5 a3 58 a1 de 63 51 55 ed 9a f9 2c c8 17 a2 97 53 49 b8 4c cb b7 cf d8 f3 fb f2 d6 bb f1 fd 9d 89 c2 8a cb 12 c2 a3 4e 3d 3f 0f 2c f4 f6 34 f3 7c ff 00 6f 63 29 ce 93 9e be 04 9c d5 a4 d3 72 9c bb 52 e5 5a 8a 98 b5 2e 55 a4 d2 a9 9a 99 a4 24 9e 16 39 d4 a4 dc b6 a9 aa 72 ea 2a a2 85 57 15 51 55 14 e6 ea 2a a2 ea 1d 4d d4 51 16 e5 a9 aa 97 33 4e 5a 9a a9 6a 69 cb 99 a2 5a 55 50 d1 42 64 b8 a7 2f 53 5b a8 2d 78 7a de 94 8d bc ae 2f 5e 1a f8 e8 f6 70 69 e4 f2 7a 2d 67 ae 85 63 d3 f3 fd ad f7 3a 78 f7 e5 c5 d4 ea 77 7c ee 9e db 5d be 2a 05 72 48 55 24 e5 b4 9c ba 49 cd 52 97 2a d4 b9 9b 53 52 a9 4b 99 b5 2d 4d a4 4a a6 92 1e 1a 97 9e ae a5 b9 b7 2e 95 39 6e 6a a6 9c d5 45 38 aa
                            Data Ascii: \kl~_{{^?G'k{XcQU,SILN=?,4|oc)rRZ.U$9r*WQU*MQ3NZjiZUPBd/S[-xz/^piz-gc:xw|]*rHU$IR*SRK-MJ.9njE8
                            2024-09-27 06:32:11 UTC4096INData Raw: 87 f4 53 7a 59 c3 23 b5 22 a6 07 32 35 28 aa d1 45 b8 ea c6 e1 49 cd a4 e6 d3 f6 73 29 fb 39 94 7d 9c ca 3e ce 65 3f 62 17 8c 5f a7 e4 a2 a9 a5 9a cf ed 16 10 b2 f0 f0 c7 87 9d 1d de 0b a6 aa be 65 89 c2 70 5a af 89 6e 66 a2 bf f2 b7 2f 25 3f 02 7d 31 52 94 2b 8a 99 35 2e 6e e1 6d 78 78 78 7b 24 d3 df aa bb 30 f3 6a e3 a1 94 d7 3b 24 bb 73 81 0e a9 73 ba 4b 4e 69 45 1d 48 17 83 d4 55 76 ea 95 85 84 2c bc 3c 31 8f 0f 3a 3f ea 7b 29 b8 e9 f0 53 a9 a5 f9 39 d4 fd 8e fd 3f 65 7a 9f fe 46 e7 cf 63 4d 73 87 a3 15 5f 28 af 58 a8 70 53 af a3 e4 f5 0d 5a bd 54 2c 2c 2d cf 2c 63 d9 a5 fe a7 be 7b 52 71 31 79 35 2d f3 5e 16 10 85 89 24 92 70 c7 87 b3 49 fd 4f f4 d7 93 53 fd cf 62 17 65 e1 ec f4 db 34 dd a2 19 73 d3 eb a5 4a 7f a5 a5 b3 cd ae 0d 75 be 1b a2 c2 16 d8
                            Data Ascii: SzY#"25(EIs)9}>e?b_epZnf/%?}1R+5.nmxxx{$0j;$ssKNiEHUv,<1:?{)S9?ezFcMs_(XpSZT,,-,c{Rq1y5-^$pIOSbe4sJu
                            2024-09-27 06:32:11 UTC4096INData Raw: 8e d3 4f 08 dc 63 66 88 5e f5 99 c5 33 90 da 1e f5 28 47 03 5f b9 b5 9a 0b 7c 1b 13 63 f8 27 6d a3 70 6e 8a 8e 26 c5 0b 54 29 f4 6b 0f a0 cb 97 1f 6a 1e 8d 4a 94 36 8a ee 1d 20 10 5b 6e da 8a 1d 2b 64 5e 5a d5 69 b4 52 b9 65 2e 99 b9 dc 4b fa 4b 6a 36 91 d6 5c 25 ec 35 6c 5a ae 2d fa 88 95 6d 28 4e d0 c7 a0 ba e8 8e 2d 37 4a 6d 1a 8a ad a4 e3 f1 39 73 40 eb 95 02 84 a2 f6 9b bf 8e 77 c4 7e ed 67 c4 b1 44 7c 0c 7e 51 0a 6b 03 6c e2 14 dc 23 aa 2a a9 71 5b 36 99 6e b3 ce cc 15 6c b0 f7 0a 77 d4 0e e4 56 af d6 5a d6 e2 d9 af 40 d7 79 23 ec 0d 21 e9 95 a3 06 ef 00 36 01 0a 8d 88 f6 e0 f8 c0 5f 22 b7 de 24 2a ac ed 84 f2 c2 0e ea 37 c2 02 c3 87 2a 8b 5b 06 d7 53 37 f9 44 17 c1 88 01 b8 75 a9 12 a5 de 79 62 f5 2d 6a 37 60 80 aa de ad 4a d6 e4 e2 3e c4 d0 68 a9
                            Data Ascii: Ocf^3(G_|c'mpn&T)kjJ6 [n+d^ZiRe.KKj6\%5lZ-m(N-7Jm9s@w~gD|~Qkl#*q[6nlwVZ@y#!6_"$*7*[S7Duyb-j7`J>h
                            2024-09-27 06:32:11 UTC4096INData Raw: 3c 6b c8 a3 80 10 6c 78 d5 c8 17 96 e8 11 b1 41 c9 24 be d9 d6 10 f3 84 2e ea b1 f1 a7 cf 3c ab b0 c0 7b 5a 56 a9 7b 32 98 96 79 7b 0d 98 d5 0a 64 24 67 e0 08 79 be ae 26 3d 60 e3 7d cd 6a 19 0f 84 e8 30 ca 18 b9 56 06 16 93 53 69 3d 21 04 56 ec 18 b4 bd cf c6 f5 eb 53 0b 5b cb 02 c2 89 9e 89 68 5f 2e 11 63 54 3e 6a 07 c5 65 da b9 ad de 20 3d 07 81 b8 2c e9 fc ec 40 38 3c a9 cd 76 fa e0 40 7a 97 50 20 34 b0 b0 84 aa 3f 7b 50 2d 44 9a e5 4e aa 8f 92 18 af eb c0 b6 c7 29 a2 35 35 a1 ac 50 64 16 e3 65 cc 8c 15 2c 56 c3 27 28 32 cf 08 10 b2 ea 4b 0b 7f 0b f5 b9 47 54 f4 25 e9 51 22 16 fb c0 b1 1f 16 91 09 3d 89 b3 fa 1b b7 1d 41 25 11 2f 5d 3c 9b fa 9f 3d 58 25 e9 75 68 2a 89 00 98 5c 40 aa bc 33 8c 20 3c e3 c3 0c b4 01 99 0b 07 fe 30 36 9f 81 f2 37 24 0d a5
                            Data Ascii: <klxA$.<{ZV{2y{d$gy&=`}j0VSi=!VS[h_.cT>je =,@8<v@zP 4?{P-DN)55Pde,V'(2KGT%Q"=A%/]<=X%uh*\@3 <067$
                            2024-09-27 06:32:11 UTC4096INData Raw: 10 01 01 01 00 02 02 02 01 04 02 03 01 01 00 00 00 01 00 11 21 31 10 41 51 61 71 20 81 91 a1 b1 d1 30 c1 f0 f1 e1 ff da 00 08 01 01 00 01 3f 10 fd 67 83 8e a1 fb 80 b9 69 62 b1 6b e6 04 5d 20 e2 cb 22 ee cb d5 9e 03 f4 67 83 c6 59 1b 2c b2 3c d9 18 33 99 5b 49 cd 92 59 71 f2 96 78 cf 09 24 96 4c 96 79 78 bb 8d ea e7 7d e7 e2 dc 3d ca b5 26 7f c4 78 3f 46 f8 e7 e6 d7 c1 67 36 41 04 16 59 e3 2c b2 0b 39 b2 0b 2c b2 cb e3 70 b6 ce 27 67 83 c0 21 a6 90 7a 82 c6 c7 e2 c8 73 67 8c b2 cf 0e ef 17 3f 1e 3b b2 ce 64 b2 c9 f0 1a f1 06 71 e1 f3 96 4c cd 87 53 6f ea 3f 4f 76 47 82 c8 39 b3 9b 22 60 b1 83 9b 2c 3e 60 b2 03 e6 09 20 f1 96 71 64 39 8f 16 5c 8c b2 c7 e6 e5 dd d2 fc 2c cb 3e 2c f9 92 47 6c 90 b2 cb 2c 91 b2 4b df 86 6c f8 93 c6 47 39 f1 92 59 fa b2 3e c2
                            Data Ascii: !1AQaq 0?gibk] "gY,<3[IYqx$Lyx}=&x?Fg6AY,9,p'g!zsg?;dqLSo?OvG9"`,>` qd9\,>,Gl,KlG9Y>
                            2024-09-27 06:32:11 UTC4096INData Raw: 27 af 04 b8 4c cc f7 07 80 44 44 78 10 44 2e 9e 01 77 82 0e 60 b1 b4 2b 19 f8 c7 bf f1 35 2b a7 e0 3c 75 f5 1c c5 be 97 cd ea 35 61 7b fd 3b 6d c3 bb 69 ed cc 1c 43 a0 fc f2 78 ff 00 12 60 e0 d0 f6 c1 a2 63 eb 7b 3e ad ff 00 83 dd 9f 9b 93 5d bd e1 dd f1 0f 38 7d 5b e8 4f ec ce a9 ae dc 73 7d 39 21 97 3e ff 00 46 e5 b3 cb a7 18 f8 53 6c 49 bc 87 d0 4c cf 57 d9 26 78 24 9f 30 86 4f 33 27 af 06 21 11 11 04 47 80 78 0e 21 04 21 c4 77 10 77 0d ca 7f f6 3e 63 bf f8 1e e2 83 d5 c4 33 70 f1 ee 3f d4 e0 3f 64 e7 e9 bf fb dd f6 97 58 44 dd 70 71 a7 6f a0 9c 0b 62 72 3d 19 f7 1b db e2 2d fe bf e1 3c e4 dd ec e2 ef 6d b6 db e1 70 bf aa ff 00 0b 9b 7d bf c7 84 92 7c 12 49 85 dd 92 4c 9c f8 30 75 04 10 88 2e d1 11 d4 3c 47 81 90 82 3c 08 8c 3f c4 ff 00 35 ef f5 6f e6
                            Data Ascii: 'LDDxD.w`+5+<u5a{;miCx`c{>]8}[Os}9!>FSlILW&x$0O3'!Gx!!ww>c3p??dXDpqobr=-<mp}|IL0u.<G<?5o
                            2024-09-27 06:32:11 UTC947INData Raw: 59 66 52 cb 32 f8 18 62 18 62 1c bb 86 18 78 94 32 86 50 f3 0f 30 ca 18 61 e2 18 61 86 18 61 86 db 5b 61 86 db 5f 86 1b 7e ed fb b5 b6 db 65 86 59 79 96 5b 65 96 5f 0b 99 65 94 c6 4f cc 89 8a 5e 25 9f 32 ca d9 79 96 52 cc b3 11 10 f8 3b 87 21 21 f8 86 18 61 94 30 ca 5c c3 28 61 94 30 c3 0c 30 c3 0d b0 db e1 b0 db e1 be 76 db 6d 96 dc b6 de 65 b6 5b 65 65 b7 89 6b 2c a5 99 72 72 db c4 a5 2f 72 96 59 66 e9 3d 4c b3 2f 81 86 18 61 86 18 61 86 50 c3 0c 32 97 30 f3 0c b6 18 61 86 18 6d b6 18 61 b6 1b 77 c0 db 6d b6 db 6d b6 25 3d 5b 2d b6 cb 2c b2 cc 66 cb 2d b2 cb 92 d9 71 32 e4 b2 97 d4 bb 96 59 65 97 78 97 89 4c b3 6c 75 1d c7 17 28 22 1c 88 b9 30 f0 20 82 36 50 c3 28 65 0c a1 86 1b 61 86 1f 1b 0d b6 db 6d b6 db 6d b6 9e ed b6 d9 6d b6 59 65 96 5f 0a 7c 0b
                            Data Ascii: YfR2bbx2P0aaa[a_~eYy[e_eO^%2yR;!!a0\(a00vme[eek,rr/rYf=L/aaP20amawmm%=[-,f-q2YexLlu("0 6P(eammmYe_|


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.649739184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-09-27 06:32:12 UTC514INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=36788
                            Date: Fri, 27 Sep 2024 06:32:12 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-09-27 06:32:12 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            12192.168.2.649740157.240.252.134435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:12 UTC1349OUTGET /signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                            Host: connect.facebook.net
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:13 UTC1451INHTTP/1.1 200 OK
                            Vary: Accept-Encoding
                            Content-Type: application/x-javascript; charset=utf-8
                            timing-allow-origin: *
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                            document-policy: force-load-at-top
                            2024-09-27 06:32:13 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                            2024-09-27 06:32:13 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                            2024-09-27 06:32:13 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66
                            Data Ascii: urn!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f
                            2024-09-27 06:32:13 UTC1500INData Raw: 3b 62 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f
                            Data Ascii: ;b&&(Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function j(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsReso
                            2024-09-27 06:32:13 UTC1313INData Raw: 3d 6e 75 6c 6c 26 26 28 63 2e 71 75 65 72 79 3d 3d 3d 64 3f 65 3d 66 2b 65 3a 63 2e 70 72 65 66 69 78 21 3d 22 22 26 26 66 21 3d 22 22 26 26 28 65 2b 3d 22 5f 22 2b 63 2e 70 72 65 66 69 78 2b 22 5f 22 2b 66 29 29 7d 29 7d 72 65 74 75 72 6e 20 65 3d 3d 3d 22 22 3f 6e 75 6c 6c 3a 65 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 41 6e 64 45 42 50 3a 68 2c 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 3a 69 2c 67 65 74 55 6e 69 71 75 65 46 62 63 50 61 72 61 6d 43 6f 6e 66 69 67 41 6e 64 56 61 6c 75 65 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72
                            Data Ascii: =null&&(c.query===d?e=f+e:c.prefix!=""&&f!=""&&(e+="_"+c.prefix+"_"+f))})}return e===""?null:e}e.exports={combineFbcParamsFromUrlAndEBP:h,combineFbcParamsFromUrl:i,getUniqueFbcParamConfigAndValue:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegister
                            2024-09-27 06:32:13 UTC1500INData Raw: 20 64 3d 61 2e 67 65 74 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 6b 3d 61 2e 67 65 74 43 6c 69 63 6b 49 44 46 72 6f 6d 42 72 6f 77 73 65 72 50 72 6f 70 65 72 74 69 65 73 2c 6c 3d 61 2e 73 65 74 46 42 50 3b 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 43 6f 6f 6b 69 65 22 29 3b 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 6d 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 52 4c 55 74 69 6c 22 29 2c 6e 3d 6d 2e 67 65 74 55 52 4c 50 61 72 61 6d 65 74 65 72 3b 6d 3d 66 2e 67 65 74 46 62 65 76
                            Data Ascii: d=a.getCustomParameters,k=a.getClickIDFromBrowserProperties,l=a.setFBP;f.getFbeventsModules("SignalsFBEventsPixelCookie");a=f.getFbeventsModules("SignalsFBEventsPlugin");var m=f.getFbeventsModules("SignalsFBEventsURLUtil"),n=m.getURLParameter;m=f.getFbev
                            2024-09-27 06:32:13 UTC1500INData Raw: 75 6c 6c 7c 7c 65 2e 74 72 69 6d 28 29 3d 3d 22 22 29 26 26 28 65 3d 6f 28 62 2e 72 65 66 65 72 72 65 72 2c 64 29 29 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 65 2e 6c 65 6e 67 74 68 3e 35 30 30 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 66 3d 71 28 75 29 3b 69 66 28 65 21 3d 6e 75 6c 6c 26 26 65 2e 74 72 69 6d 28 29 21 3d 22 22 29 7b 69 66 28 21 66 29 72 65 74 75 72 6e 20 72 28 75 2c 65 29 3b 66 2e 6d 61 79 62 65 55 70 64 61 74 65 50 61 79 6c 6f 61 64 28 65 29 3b 72 65 74 75 72 6e 20 73 28 75 2c 66 29 7d 65 6c 73 65 20 69 66 28 66 29 72 65 74 75 72 6e 20 73 28 75 2c 66 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 76 61 72 20 61 3d 71 28 77 29 3b 69 66 28 61 29 7b 73 28 77 2c 61 29 3b 72 65 74 75 72 6e 20 61 7d
                            Data Ascii: ull||e.trim()=="")&&(e=o(b.referrer,d)));if(e!=null&&e.length>500)return null;var f=q(u);if(e!=null&&e.trim()!=""){if(!f)return r(u,e);f.maybeUpdatePayload(e);return s(u,f)}else if(f)return s(u,f);return null}function E(){var a=q(w);if(a){s(w,a);return a}
                            2024-09-27 06:32:13 UTC1500INData Raw: 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74 69 6f 6e 3a 22 46 42 5f 4c 4f 47 22 2c 6c 6f 67 54 79 70 65 3a 22 46 61 63 65 62 6f 6f 6b 20 50 69 78 65 6c 20 45 72 72 6f 72 22 2c 6c 6f 67 4d 65 73 73 61 67 65 3a 22 50 69 78 65 6c 20 63 6f 64 65 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 63 6f 72 72 65 63 74 6c 79 20 6f 6e 20 74 68 69 73 20 70 61 67 65 22 7d 2c 22 2a 22 29 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73
                            Data Ascii: .execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({action:"FB_LOG",logType:"Facebook Pixel Error",logMessage:"Pixel code is not installed correctly on this page"},"*");"error"in cons
                            2024-09-27 06:32:13 UTC1500INData Raw: 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 2e 64 6f 6d 61 69 6e 21 3d 6e 75 6c 6c 26 26 62 2e 64 6f 6d 61 69 6e 3d 3d 3d 6a 28 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 7d 29 2e 6c 65 6e 67 74 68 3e 30 3b 66 26 26 28 65 2e 6c 6f 63 6b 73 2e 6c 6f 63 6b 28 22 70 72 6f 68 69 62 69 74 65 64 5f 73 6f 75 72 63 65 73 5f 22 2b 63 29 2c 67 2e 63 6f 6e 73 6f 6c 65 57 61 72 6e 28 22 5b 66 62 70 69 78 65 6c 5d 20 22 2b 64 2e 69 64 2b 22 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e 20 47 6f 20 74 6f 20 45 76 65 6e 74 73 20 4d 61 6e 61 67 65 72 20 74 6f 20 6c 65 61 72 6e 20 6d 6f 72 65 22 29 29 7d 29 7d 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 2e 67 65 74
                            Data Ascii: n(b){return b.domain!=null&&b.domain===j(a.location.hostname)}).length>0;f&&(e.locks.lock("prohibited_sources_"+c),g.consoleWarn("[fbpixel] "+d.id+" is unavailable. Go to Events Manager to learn more"))})})})();return e.exports}(a,b,c,d)});e.exports=f.get
                            2024-09-27 06:32:13 UTC905INData Raw: 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 3b 61 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 3b 76 61 72 20 62 3d 61 2e 76 61 6c 69 64 61 74 65 43 75 73 74 6f 6d 50 61 72 61 6d 65 74 65 72 73 2c 63 3d 61 2e 76 61 6c 69 64 61 74 65 55 72 6c 50 61 72 61 6d 65 74 65 72 73 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 67 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67
                            Data Ascii: exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsEvents");a.configLoaded;var b=a.validateCustomParameters,c=a.validateUrlParameters,d=f.getFbeventsModules("SignalsFBEventsConfigStore"),g=f.getFbeventsModules("SignalsFBEventsLogg


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            13192.168.2.649741157.240.0.64435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:12 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                            Host: connect.facebook.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:12 UTC1451INHTTP/1.1 200 OK
                            Vary: Accept-Encoding
                            Content-Type: application/x-javascript; charset=utf-8
                            timing-allow-origin: *
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                            document-policy: force-load-at-top
                            2024-09-27 06:32:12 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                            2024-09-27 06:32:12 UTC1INData Raw: 2f
                            Data Ascii: /
                            2024-09-27 06:32:12 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                            Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                            2024-09-27 06:32:13 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
                            Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
                            2024-09-27 06:32:13 UTC16384INData Raw: 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 6e 61 6d 65 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c
                            Data Ascii: ce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.string(),name:b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,
                            2024-09-27 06:32:13 UTC16384INData Raw: 62 6a 65 63 74 22 26 26 28 67 3d 68 29 3b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 3f 5b 61 2c 63 2c 6a 2c 66 2c 67 5d 3a 6e 75 6c 6c 7d 63 3d 6e 65 77 20 61 28 67 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 63 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 43 68 72 6f 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74
                            Data Ascii: bject"&&(g=h);return a!=null&&c!=null?[a,c,j,f,g]:null}c=new a(g);l.exports=c})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEventsGetIsChrome",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict
                            2024-09-27 06:32:13 UTC1700INData Raw: 72 74 79 2e 63 61 6c 6c 28 68 2c 61 29 3f 68 5b 61 5d 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 72 28 61 29 7b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 61 29 3f 76 6f 69 64 20 30 3a 61 3b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 29 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 26 26 61 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 3f 61 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 69 66 28 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d
                            Data Ascii: rty.call(h,a)?h[a]:a}function r(a){if(typeof a==="string")return a;if(typeof a==="number")return isNaN(a)?void 0:a;try{return JSON.stringify(a)}catch(a){}return a.toString&&a.toString.call?a.toString():void 0}function s(a){var b={};if(a!=null&&(typeof a==
                            2024-09-27 06:32:13 UTC14684INData Raw: 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 7d 29 3b 66 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 21 3d 6e 75 6c 6c 26 26 61 2e 61 70 70 65 6e 64 28 22 68 6d 65 22 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 68 61 73 68 29 2c 61 2e 61 70 70 65 6e 64 28 22 65 78 5f 6d 22 2c 66 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e
                            Data Ascii: turn a!=null});f.length>0&&(this.moduleEncodings.hash!=null&&a.append("hme",this.moduleEncodings.hash),a.append("ex_m",f.join(",")))}}]);return a}();l.exports=new a()})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodin
                            2024-09-27 06:32:13 UTC16384INData Raw: 29 3b 72 65 74 75 72 6e 7d 69 66 28 68 28 62 29 29 7b 6d 28 22 42 45 41 43 4f 4e 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 6a 28 62 29 29 7b 6d 28 22 50 4f 53 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 69 66 28 69 28 62 2c 7b 69 67 6e 6f 72 65 52 65 71 75 65 73 74 4c 65 6e 67 74 68 43 68 65 63 6b 3a 21 30 7d 29 29 7b 6d 28 22 47 45 54 22 2c 61 29 3b 72 65 74 75 72 6e 7d 63 28 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 75 6c 64 20 6e 6f 74 20 73 65 6e 64 20 62 61 74 63 68 22 29 29 7d 76 61 72 20 6f 3d 6e 65 77 20 61 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 6f 2e 61 64 64 54 6f 42 61 74 63 68 28 61 29 7d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 67 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75
                            Data Ascii: );return}if(h(b)){m("BEACON",a);return}if(j(b)){m("POST",a);return}if(i(b,{ignoreRequestLengthCheck:!0})){m("GET",a);return}c(new Error("could not send batch"))}var o=new a(n);function p(a){o.addToBatch(a)}g.addEventListener("onpagehide"in g?"pagehide":"u
                            2024-09-27 06:32:13 UTC16384INData Raw: 72 6f 77 20 6e 65 77 20 67 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 44 28 61 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 42 28 62 2c 75 28 29 29 3b 44 28 62 2e 6c 65 6e 67 74 68 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 42 28 62 2c 61 5b 63 5d 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 61 29 7b 76 61 72 20 62 3d 61 2e 64 65 66 2c 63 3d 61 2e 76 61 6c 69 64 61 74 6f 72 73 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 64 3d 42 28 61 2c 62 29 3b 63 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 29
                            Data Ascii: row new g()}}function D(a){if(!a)throw new g()}function E(a){return function(b){b=B(b,u());D(b.length===a.length);return b.map(function(b,c){return B(b,a[c])})}}function F(a){var b=a.def,c=a.validators;return function(a){var d=B(a,b);c.forEach(function(a)


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            14192.168.2.649742157.240.251.354435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:14 UTC847OUTGET /tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                            Host: www.facebook.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:14 UTC464INHTTP/1.1 200 OK
                            Content-Type: text/plain
                            Access-Control-Allow-Origin:
                            Access-Control-Allow-Credentials: true
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            cross-origin-resource-policy: cross-origin
                            Server: proxygen-bolt
                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=94, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                            Alt-Svc: h3=":443"; ma=86400
                            Date: Fri, 27 Sep 2024 06:32:14 GMT
                            Connection: close
                            Content-Length: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            15192.168.2.649743157.240.251.354435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:14 UTC884OUTGET /privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                            Host: www.facebook.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:14 UTC747INHTTP/1.1 200 OK
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419206970780410568", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419206970780410568"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            2024-09-27 06:32:14 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                            2024-09-27 06:32:14 UTC1731INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            16192.168.2.649744157.240.0.64435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:14 UTC1176OUTGET /signals/config/2543126982520034?v=2.9.168&r=stable&domain=brawllstars.ru&hme=3ba426d944c98eb3ce406a0f93fc097d0320a486b65b445a33b2eda3a5aa3429&ex_m=70%2C119%2C105%2C109%2C61%2C4%2C98%2C69%2C16%2C95%2C87%2C51%2C54%2C170%2C173%2C185%2C181%2C182%2C184%2C29%2C99%2C53%2C76%2C183%2C165%2C168%2C178%2C179%2C186%2C129%2C41%2C34%2C141%2C15%2C50%2C192%2C191%2C131%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C91%2C17%2C14%2C94%2C90%2C89%2C106%2C52%2C108%2C39%2C107%2C30%2C92%2C26%2C166%2C169%2C138%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C74%2C100%2C27%2C75%2C9%2C8%2C79%2C48%2C21%2C102%2C101%2C103%2C96%2C10%2C20%2C3%2C38%2C19%2C84%2C56%2C82%2C33%2C73%2C0%2C93%2C32%2C81%2C86%2C47%2C46%2C85%2C37%2C5%2C88%2C80%2C44%2C35%2C83%2C2%2C36%2C63%2C42%2C104%2C45%2C78%2C68%2C110%2C60%2C59%2C31%2C97%2C58%2C55%2C49%2C77%2C72%2C24%2C111 HTTP/1.1
                            Host: connect.facebook.net
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:15 UTC1451INHTTP/1.1 200 OK
                            Vary: Accept-Encoding
                            Content-Type: application/x-javascript; charset=utf-8
                            timing-allow-origin: *
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                            document-policy: force-load-at-top
                            2024-09-27 06:32:15 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                            2024-09-27 06:32:15 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                            Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                            2024-09-27 06:32:15 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66
                            Data Ascii: urn!0}())return;f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=function(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f
                            2024-09-27 06:32:15 UTC1500INData Raw: 3b 62 26 26 28 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 63 5b 62 5d 3d 61 5b 62 5d 3b 72 65 74 75 72 6e 20 63 7d 65 6c 73 65 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 61 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f
                            Data Ascii: ;b&&(Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function j(a){if(Array.isArray(a)){for(var b=0,c=Array(a.length);b<a.length;b++)c[b]=a[b];return c}else return Array.from(a)}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsReso
                            2024-09-27 06:32:15 UTC1500INData Raw: 3d 6e 75 6c 6c 26 26 28 63 2e 71 75 65 72 79 3d 3d 3d 64 3f 65 3d 66 2b 65 3a 63 2e 70 72 65 66 69 78 21 3d 22 22 26 26 66 21 3d 22 22 26 26 28 65 2b 3d 22 5f 22 2b 63 2e 70 72 65 66 69 78 2b 22 5f 22 2b 66 29 29 7d 29 7d 72 65 74 75 72 6e 20 65 3d 3d 3d 22 22 3f 6e 75 6c 6c 3a 65 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 41 6e 64 45 42 50 3a 68 2c 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 3a 69 2c 67 65 74 55 6e 69 71 75 65 46 62 63 50 61 72 61 6d 43 6f 6e 66 69 67 41 6e 64 56 61 6c 75 65 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72
                            Data Ascii: =null&&(c.query===d?e=f+e:c.prefix!=""&&f!=""&&(e+="_"+c.prefix+"_"+f))})}return e===""?null:e}e.exports={combineFbcParamsFromUrlAndEBP:h,combineFbcParamsFromUrl:i,getUniqueFbcParamConfigAndValue:g}})();return e.exports}(a,b,c,d)});f.ensureModuleRegister
                            2024-09-27 06:32:15 UTC292INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 52 4c 55 74 69 6c 22 29 2c 6e 3d 6d 2e 67 65 74 55 52 4c 50 61 72 61 6d 65 74 65 72 3b 6d 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 62 63 43 6f 6d 62 69 6e 65 72 22 29 3b 76 61 72 20 6f 3d 6d 2e 63 6f 6d 62 69 6e 65 46 62 63 50 61 72 61 6d 73 46 72 6f 6d 55 72 6c 2c 70 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 68 6f 75 6c 64 4e 6f 74 44 72 6f 70 43 6f 6f 6b 69 65 22 29 3b 6d 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 69 78 65 6c 43 6f 6f 6b 69 65 55 74 69 6c 73 22 29 3b 76 61
                            Data Ascii: ntsModules("SignalsFBEventsURLUtil"),n=m.getURLParameter;m=f.getFbeventsModules("SignalsFBEventsFbcCombiner");var o=m.combineFbcParamsFromUrl,p=f.getFbeventsModules("signalsFBEventsShouldNotDropCookie");m=f.getFbeventsModules("SignalsPixelCookieUtils");va
                            2024-09-27 06:32:15 UTC1500INData Raw: 6f 6b 69 65 2c 73 3d 6d 2e 77 72 69 74 65 45 78 69 73 74 69 6e 67 43 6f 6f 6b 69 65 2c 74 3d 6d 2e 43 4c 49 43 4b 5f 49 44 5f 50 41 52 41 4d 45 54 45 52 2c 75 3d 6d 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2c 76 3d 6d 2e 43 4c 49 43 4b 54 48 52 4f 55 47 48 5f 43 4f 4f 4b 49 45 5f 50 41 52 41 4d 2c 77 3d 6d 2e 44 4f 4d 41 49 4e 5f 53 43 4f 50 45 44 5f 42 52 4f 57 53 45 52 5f 49 44 5f 43 4f 4f 4b 49 45 5f 4e 41 4d 45 2c 78 3d 6d 2e 44 4f 4d 41 49 4e 5f 53 43 4f 50 45 44 5f 42 52 4f 57 53 45 52 5f 49 44 5f 43 4f 4f 4b 49 45 5f 50 41 52 41 4d 3b 6d 2e 44 45 46 41 55 4c 54 5f 46 42 43 5f 50 41 52 41 4d 53 3b 76 61 72 20 79 3d 6d 2e 44 45 46 41 55 4c 54 5f 46 42 43 5f 50 41 52 41 4d 5f 43 4f 4e 46 49 47 2c 7a 3d 6d 2e 44 45 46
                            Data Ascii: okie,s=m.writeExistingCookie,t=m.CLICK_ID_PARAMETER,u=m.CLICKTHROUGH_COOKIE_NAME,v=m.CLICKTHROUGH_COOKIE_PARAM,w=m.DOMAIN_SCOPED_BROWSER_ID_COOKIE_NAME,x=m.DOMAIN_SCOPED_BROWSER_ID_COOKIE_PARAM;m.DEFAULT_FBC_PARAMS;var y=m.DEFAULT_FBC_PARAM_CONFIG,z=m.DEF
                            2024-09-27 06:32:15 UTC1500INData Raw: 2c 5b 74 68 69 73 5d 2e 63 6f 6e 63 61 74 28 69 29 29 29 2c 63 29 2c 63 2e 64 72 6f 70 4f 72 52 65 66 72 65 73 68 43 6c 69 63 6b 49 44 43 6f 6f 6b 69 65 3d 43 2c 63 2e 64 72 6f 70 4f 72 52 65 66 72 65 73 68 44 6f 6d 61 69 6e 53 63 6f 70 65 64 42 72 6f 77 73 65 72 49 44 43 6f 6f 6b 69 65 3d 45 2c 63 2e 64 72 6f 70 4f 72 52 65 66 72 65 73 68 46 62 63 43 6f 6f 6b 69 65 3d 44 2c 65 29 2c 68 28 63 2c 64 29 7d 72 65 74 75 72 6e 20 62 7d 28 61 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 6d 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 6b 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 65 3d 61 7d 29 3b 76 61 72 20 67 3d 79 2c 68 3d 7a 3b 63 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 62 2e 67
                            Data Ascii: ,[this].concat(i))),c),c.dropOrRefreshClickIDCookie=C,c.dropOrRefreshDomainScopedBrowserIDCookie=E,c.dropOrRefreshFbcCookie=D,e),h(c,d)}return b}(a);e.exports=new m(function(a,b){var e=null;k.listen(function(a){e=a});var g=y,h=z;c.listen(function(a){a=b.g
                            2024-09-27 06:32:15 UTC1500INData Raw: 74 69 6f 6e 28 61 29 7b 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 3d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 28 29 29 3b 72 65 74 75 72 6e 20 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 5b 61 5d 7d 2c 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 61 29 7b 66 2e 66 62 49 73 4d 6f 64 75 6c 65 4c 6f 61 64
                            Data Ascii: tion(a){f.__fbeventsResolvedModules[a]||(f.__fbeventsResolvedModules[a]=f.__fbeventsModules[a]());return f.__fbeventsResolvedModules[a]},f.fbIsModuleLoaded=function(a){return!!f.__fbeventsModules[a]},f.ensureModuleRegistered=function(b,a){f.fbIsModuleLoad
                            2024-09-27 06:32:15 UTC1500INData Raw: 6e 20 65 2e 65 78 70 6f 72 74 73 7d 29 7d 29 28 29 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 6c 6f 63 61 74 69 6f 6e 2c 68 69 73 74 6f 72 79 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 2e 66 62 71 3b 66 2e 65 78 65 63 53 74 61 72 74 3d 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 26 26 61 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 61 2e 70 6f 73 74 4d 65 73 73 61 67 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 69 66 28 21 66 29 7b 62 28 7b 61 63 74
                            Data Ascii: n e.exports})})()})(window,document,location,history);(function(a,b,c,d){var e={exports:{}};e.exports;(function(){var f=a.fbq;f.execStart=a.performance&&a.performance.now&&a.performance.now();if(!function(){var b=a.postMessage||function(){};if(!f){b({act


                            Session IDSource IPSource PortDestination IPDestination Port
                            17192.168.2.64974540.113.110.67443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 77 78 69 70 67 4b 42 37 4f 45 2b 77 4d 7a 56 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 39 65 64 33 64 34 64 39 65 36 62 65 37 35 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: wxipgKB7OE+wMzVS.1Context: 579ed3d4d9e6be75
                            2024-09-27 06:32:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-09-27 06:32:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 78 69 70 67 4b 42 37 4f 45 2b 77 4d 7a 56 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 39 65 64 33 64 34 64 39 65 36 62 65 37 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 75 55 44 4a 70 47 76 5a 71 54 34 53 67 63 6a 50 39 4c 53 72 51 65 4d 61 2f 49 34 4d 45 53 43 4e 6e 58 64 51 63 39 6f 6c 45 50 70 61 79 59 33 6f 45 7a 70 47 2f 64 2f 70 39 74 42 37 4e 71 7a 53 74 4b 4d 51 2f 4c 46 35 46 56 52 71 4d 65 49 33 4a 48 30 2b 62 78 7a 5a 69 45 71 62 5a 42 33 32 6a 68 2f 74 51 39 69 68 5a 51 36 72
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wxipgKB7OE+wMzVS.2Context: 579ed3d4d9e6be75<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYuUDJpGvZqT4SgcjP9LSrQeMa/I4MESCNnXdQc9olEPpayY3oEzpG/d/p9tB7NqzStKMQ/LF5FVRqMeI3JH0+bxzZiEqbZB32jh/tQ9ihZQ6r
                            2024-09-27 06:32:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 78 69 70 67 4b 42 37 4f 45 2b 77 4d 7a 56 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 39 65 64 33 64 34 64 39 65 36 62 65 37 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: wxipgKB7OE+wMzVS.3Context: 579ed3d4d9e6be75<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-09-27 06:32:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-09-27 06:32:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 4f 72 62 6e 38 67 70 38 30 75 35 4d 50 58 51 56 32 57 68 71 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: lOrbn8gp80u5MPXQV2WhqQ.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            18192.168.2.649746157.240.251.354435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:15 UTC614OUTGET /tr/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=GET HTTP/1.1
                            Host: www.facebook.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:15 UTC936INHTTP/1.1 302 OK
                            Cache-Control: no-cache, no-store, must-revalidate
                            Pragma: no-cache
                            Expires: 0
                            Date: Fri, 27 Sep 2024 06:32:15 GMT
                            Set-Cookie: fr=0X0tObfE8N3xITHZp..Bm9lFv...1.0.Bm9lFv.; expires=Thursday, 26-Dec-2024 06:32:15 GMT; path=/; domain=.facebook.com; SameSite=None; HttpOnly; secure
                            Location: /tr/?redirect=0&rqm=GET&cs_cc=1&coo=false&it=1727418731463&cdl=API_unavailable&ler=empty&hrl=176fa3&pm=1&fbp=fb.1.1727418733132.856473857118733835&o=4124&ec=0&r=stable&v=2.9.168&sh=1024&sw=1280&ts=1727418733168&if=false&rl=&dl=http%3A%2F%2Fbrawllstars.ru&ev=PageView&id=2543126982520034
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            cross-origin-resource-policy: cross-origin
                            Content-Type: text/plain
                            Server: proxygen-bolt
                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=88, rtx=0, c=10, mss=1392, tbw=3403, tp=-1, tpl=-1, uplat=0, ullat=0
                            Alt-Svc: h3=":443"; ma=86400
                            Connection: close
                            Content-Length: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            19192.168.2.649747157.240.251.354435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:15 UTC651OUTGET /privacy_sandbox/pixel/register/trigger/?id=2543126982520034&ev=PageView&dl=http%3A%2F%2Fbrawllstars.ru&rl=&if=false&ts=1727418733168&sw=1280&sh=1024&v=2.9.168&r=stable&ec=0&o=4124&fbp=fb.1.1727418733132.856473857118733835&pm=1&hrl=176fa3&ler=empty&cdl=API_unavailable&it=1727418731463&coo=false&cs_cc=1&rqm=FGET HTTP/1.1
                            Host: www.facebook.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:15 UTC747INHTTP/1.1 200 OK
                            reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7419206973585150821", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                            report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7419206973585150821"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                            2024-09-27 06:32:15 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                            Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                            2024-09-27 06:32:15 UTC1731INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                            Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            20192.168.2.649748149.154.167.994435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:15 UTC602OUTGET /assets/img/favicon-32x32.png HTTP/1.1
                            Host: webk.telegram.org
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: http://brawllstars.ru/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:15 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Fri, 27 Sep 2024 06:32:15 GMT
                            Content-Type: image/png
                            Content-Length: 1800
                            Last-Modified: Tue, 07 Jun 2022 14:34:10 GMT
                            Connection: close
                            ETag: "629f61e2-708"
                            Expires: Fri, 27 Sep 2024 07:32:15 GMT
                            Cache-Control: max-age=3600
                            X-Frame-Options: deny
                            Accept-Ranges: bytes
                            2024-09-27 06:32:15 UTC1800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 d6 50 4c 54 45 00 00 00 34 91 ec 38 93 ed 3b 94 ed 37 92 ec 33 90 ec 30 8e ec 54 a2 ef 35 91 ec 31 8f ec 0d 7b e9 4b 9d ee 14 7f e9 50 a0 ef 36 92 ec 32 8f ec 60 a8 f0 34 90 ec 3d 95 ed 4a 9c ee 38 93 ec 3d 96 ed 39 94 ed 49 9c ee 2f 8e ec 8f c2 f5 4f 9f ef 1b 83 ea 00 50 e1 77 b5 f2 52 a1 ef 04 76 e8 00 11 d6 6a ae f1 26 89 eb 98 c7 f5 5b a6 f0 57 a4 ef ff ff ff 34 91 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 34 90 ec 34 90 ec 34 91 ec 35 91 ec 3b 94 ed 34
                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE48;730T51{KP62`4=J8=9I/OPwRvj&[W43333334445;4


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            21192.168.2.649749157.240.251.354435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:16 UTC677OUTGET /tr/?redirect=0&rqm=GET&cs_cc=1&coo=false&it=1727418731463&cdl=API_unavailable&ler=empty&hrl=176fa3&pm=1&fbp=fb.1.1727418733132.856473857118733835&o=4124&ec=0&r=stable&v=2.9.168&sh=1024&sw=1280&ts=1727418733168&if=false&rl=&dl=http%3A%2F%2Fbrawllstars.ru&ev=PageView&id=2543126982520034 HTTP/1.1
                            Host: www.facebook.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: fr=0X0tObfE8N3xITHZp..Bm9lFv...1.0.Bm9lFv.
                            2024-09-27 06:32:16 UTC464INHTTP/1.1 200 OK
                            Content-Type: text/plain
                            Access-Control-Allow-Origin:
                            Access-Control-Allow-Credentials: true
                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                            cross-origin-resource-policy: cross-origin
                            Server: proxygen-bolt
                            X-FB-Connection-Quality: GOOD; q=0.7, rtt=89, rtx=0, c=10, mss=1392, tbw=3404, tp=-1, tpl=-1, uplat=0, ullat=0
                            Alt-Svc: h3=":443"; ma=86400
                            Date: Fri, 27 Sep 2024 06:32:16 GMT
                            Connection: close
                            Content-Length: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            22192.168.2.649750149.154.167.994435748C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:16 UTC369OUTGET /assets/img/favicon-32x32.png HTTP/1.1
                            Host: webk.telegram.org
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-09-27 06:32:16 UTC326INHTTP/1.1 200 OK
                            Server: nginx/1.18.0
                            Date: Fri, 27 Sep 2024 06:32:16 GMT
                            Content-Type: image/png
                            Content-Length: 1800
                            Last-Modified: Tue, 07 Jun 2022 14:34:10 GMT
                            Connection: close
                            ETag: "629f61e2-708"
                            Expires: Fri, 27 Sep 2024 07:32:16 GMT
                            Cache-Control: max-age=3600
                            X-Frame-Options: deny
                            Accept-Ranges: bytes
                            2024-09-27 06:32:16 UTC1800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 d6 50 4c 54 45 00 00 00 34 91 ec 38 93 ed 3b 94 ed 37 92 ec 33 90 ec 30 8e ec 54 a2 ef 35 91 ec 31 8f ec 0d 7b e9 4b 9d ee 14 7f e9 50 a0 ef 36 92 ec 32 8f ec 60 a8 f0 34 90 ec 3d 95 ed 4a 9c ee 38 93 ec 3d 96 ed 39 94 ed 49 9c ee 2f 8e ec 8f c2 f5 4f 9f ef 1b 83 ea 00 50 e1 77 b5 f2 52 a1 ef 04 76 e8 00 11 d6 6a ae f1 26 89 eb 98 c7 f5 5b a6 f0 57 a4 ef ff ff ff 34 91 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 33 90 ec 34 90 ec 34 90 ec 34 91 ec 35 91 ec 3b 94 ed 34
                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE48;730T51{KP62`4=J8=9I/OPwRvj&[W43333334445;4


                            Session IDSource IPSource PortDestination IPDestination Port
                            23192.168.2.64975540.113.110.67443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 45 6a 6f 72 31 70 61 4e 45 79 77 33 46 58 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 37 33 65 33 62 36 65 30 38 66 37 32 31 66 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: 5Ejor1paNEyw3FXs.1Context: a973e3b6e08f721f
                            2024-09-27 06:32:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-09-27 06:32:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 45 6a 6f 72 31 70 61 4e 45 79 77 33 46 58 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 37 33 65 33 62 36 65 30 38 66 37 32 31 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 75 55 44 4a 70 47 76 5a 71 54 34 53 67 63 6a 50 39 4c 53 72 51 65 4d 61 2f 49 34 4d 45 53 43 4e 6e 58 64 51 63 39 6f 6c 45 50 70 61 79 59 33 6f 45 7a 70 47 2f 64 2f 70 39 74 42 37 4e 71 7a 53 74 4b 4d 51 2f 4c 46 35 46 56 52 71 4d 65 49 33 4a 48 30 2b 62 78 7a 5a 69 45 71 62 5a 42 33 32 6a 68 2f 74 51 39 69 68 5a 51 36 72
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5Ejor1paNEyw3FXs.2Context: a973e3b6e08f721f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYuUDJpGvZqT4SgcjP9LSrQeMa/I4MESCNnXdQc9olEPpayY3oEzpG/d/p9tB7NqzStKMQ/LF5FVRqMeI3JH0+bxzZiEqbZB32jh/tQ9ihZQ6r
                            2024-09-27 06:32:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 45 6a 6f 72 31 70 61 4e 45 79 77 33 46 58 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 39 37 33 65 33 62 36 65 30 38 66 37 32 31 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5Ejor1paNEyw3FXs.3Context: a973e3b6e08f721f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-09-27 06:32:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-09-27 06:32:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 38 79 6a 39 56 4a 2b 4e 55 53 4c 58 69 48 35 76 70 2b 2f 39 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: I8yj9VJ+NUSLXiH5vp+/9A.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            24192.168.2.64975640.113.110.67443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:32:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 70 37 75 55 33 6a 67 56 30 4b 51 7a 37 43 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 66 61 31 65 37 65 38 39 63 63 62 63 61 63 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: Zp7uU3jgV0KQz7Ck.1Context: bffa1e7e89ccbcac
                            2024-09-27 06:32:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-09-27 06:32:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 70 37 75 55 33 6a 67 56 30 4b 51 7a 37 43 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 66 61 31 65 37 65 38 39 63 63 62 63 61 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 75 55 44 4a 70 47 76 5a 71 54 34 53 67 63 6a 50 39 4c 53 72 51 65 4d 61 2f 49 34 4d 45 53 43 4e 6e 58 64 51 63 39 6f 6c 45 50 70 61 79 59 33 6f 45 7a 70 47 2f 64 2f 70 39 74 42 37 4e 71 7a 53 74 4b 4d 51 2f 4c 46 35 46 56 52 71 4d 65 49 33 4a 48 30 2b 62 78 7a 5a 69 45 71 62 5a 42 33 32 6a 68 2f 74 51 39 69 68 5a 51 36 72
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Zp7uU3jgV0KQz7Ck.2Context: bffa1e7e89ccbcac<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYuUDJpGvZqT4SgcjP9LSrQeMa/I4MESCNnXdQc9olEPpayY3oEzpG/d/p9tB7NqzStKMQ/LF5FVRqMeI3JH0+bxzZiEqbZB32jh/tQ9ihZQ6r
                            2024-09-27 06:32:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 70 37 75 55 33 6a 67 56 30 4b 51 7a 37 43 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 66 66 61 31 65 37 65 38 39 63 63 62 63 61 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: Zp7uU3jgV0KQz7Ck.3Context: bffa1e7e89ccbcac<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-09-27 06:32:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-09-27 06:32:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 53 6c 34 38 58 4d 69 6a 6b 71 64 32 6a 2f 75 67 6f 4f 78 48 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: 0Sl48XMijkqd2j/ugoOxHw.0Payload parsing failed.


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.64976040.113.110.67443
                            TimestampBytes transferredDirectionData
                            2024-09-27 06:33:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 62 4c 78 31 72 53 33 4e 6b 36 4e 6e 41 77 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 65 34 62 64 65 32 33 63 38 64 39 64 35 33 0d 0a 0d 0a
                            Data Ascii: CNT 1 CON 305MS-CV: kbLx1rS3Nk6NnAwe.1Context: 6fe4bde23c8d9d53
                            2024-09-27 06:33:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                            2024-09-27 06:33:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 62 4c 78 31 72 53 33 4e 6b 36 4e 6e 41 77 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 65 34 62 64 65 32 33 63 38 64 39 64 35 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 75 55 44 4a 70 47 76 5a 71 54 34 53 67 63 6a 50 39 4c 53 72 51 65 4d 61 2f 49 34 4d 45 53 43 4e 6e 58 64 51 63 39 6f 6c 45 50 70 61 79 59 33 6f 45 7a 70 47 2f 64 2f 70 39 74 42 37 4e 71 7a 53 74 4b 4d 51 2f 4c 46 35 46 56 52 71 4d 65 49 33 4a 48 30 2b 62 78 7a 5a 69 45 71 62 5a 42 33 32 6a 68 2f 74 51 39 69 68 5a 51 36 72
                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kbLx1rS3Nk6NnAwe.2Context: 6fe4bde23c8d9d53<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYuUDJpGvZqT4SgcjP9LSrQeMa/I4MESCNnXdQc9olEPpayY3oEzpG/d/p9tB7NqzStKMQ/LF5FVRqMeI3JH0+bxzZiEqbZB32jh/tQ9ihZQ6r
                            2024-09-27 06:33:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 62 4c 78 31 72 53 33 4e 6b 36 4e 6e 41 77 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 66 65 34 62 64 65 32 33 63 38 64 39 64 35 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: kbLx1rS3Nk6NnAwe.3Context: 6fe4bde23c8d9d53<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                            2024-09-27 06:33:12 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                            Data Ascii: 202 1 CON 58
                            2024-09-27 06:33:12 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 58 2f 49 34 59 44 69 58 45 53 6c 32 73 77 58 33 41 61 42 42 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                            Data Ascii: MS-CV: FX/I4YDiXESl2swX3AaBBw.0Payload parsing failed.


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:02:32:00
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:02:32:02
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1980,i,9354428967835822111,14888045523127674451,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:02:32:06
                            Start date:27/09/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://brawllstars.ru/"
                            Imagebase:0x7ff684c40000
                            File size:3'242'272 bytes
                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly